Bug 1282379 (CVE-2015-5006) - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache
Summary: CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-5006
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1257667
TreeView+ depends on / blocked
 
Reported: 2015-11-16 09:10 UTC by Tomas Hoger
Modified: 2019-09-29 13:40 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-23 13:40:32 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:2506 0 normal SHIPPED_LIVE Critical: java-1.7.1-ibm security update 2015-11-23 17:56:27 UTC
Red Hat Product Errata RHSA-2015:2507 0 normal SHIPPED_LIVE Critical: java-1.7.0-ibm security update 2015-11-23 17:40:46 UTC
Red Hat Product Errata RHSA-2015:2508 0 normal SHIPPED_LIVE Critical: java-1.6.0-ibm security update 2015-11-23 17:39:17 UTC
Red Hat Product Errata RHSA-2015:2509 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2015-11-23 17:56:18 UTC
Red Hat Product Errata RHSA-2016:1430 0 normal SHIPPED_LIVE Moderate: java-1.7.0-ibm and java-1.7.1-ibm security update 2016-07-18 17:51:35 UTC

Description Tomas Hoger 2015-11-16 09:10:16 UTC
An information leak flaw was found in the IBM JDK Java Security Components.  Upstream security bulletin describes the issue as:

IBM Java Security Components could allow an attacker with physical access to the system to obtain sensitive information from the Kerberos Credential Cache.

References:

http://www-01.ibm.com/support/docview.wss?uid=swg21969225
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2015

Comment 1 errata-xmlrpc 2015-11-23 12:42:50 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6
  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:2508 https://rhn.redhat.com/errata/RHSA-2015-2508.html

Comment 2 errata-xmlrpc 2015-11-23 12:44:54 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:2507 https://rhn.redhat.com/errata/RHSA-2015-2507.html

Comment 3 errata-xmlrpc 2015-11-23 12:58:44 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 7

Via RHSA-2015:2509 https://rhn.redhat.com/errata/RHSA-2015-2509.html

Comment 4 errata-xmlrpc 2015-11-23 13:00:41 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6
  Supplementary for Red Hat Enterprise Linux 7

Via RHSA-2015:2506 https://rhn.redhat.com/errata/RHSA-2015-2506.html

Comment 5 errata-xmlrpc 2016-07-18 13:55:38 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2016:1430 https://access.redhat.com/errata/RHSA-2016:1430


Note You need to log in before you can comment on or make changes to this bug.