Vulnerability Database
Blog
FAQ
Docs
RHSA-2015:0264
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2015:0264
Import Source
https://security.access.redhat.com/data/osv/RHSA-2015:0264.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2015:0264
Related
CVE-2014-3065
CVE-2014-3068
CVE-2014-3086
CVE-2014-3566
CVE-2014-4209
CVE-2014-4218
CVE-2014-4219
CVE-2014-4227
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4265
CVE-2014-4288
CVE-2014-6457
CVE-2014-6458
CVE-2014-6492
CVE-2014-6493
CVE-2014-6502
CVE-2014-6503
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6515
CVE-2014-6531
CVE-2014-6532
CVE-2014-6558
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-8891
CVE-2014-8892
CVE-2015-0395
CVE-2015-0403
CVE-2015-0406
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
Published
2024-09-22T16:24:30Z
Modified
2024-10-27T17:47:24Z
Summary
Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update
Details
References
https://access.redhat.com/errata/RHSA-2015:0264
https://access.redhat.com/security/updates/classification/#low
https://www.ibm.com/developerworks/java/jdk/alerts/
https://bugzilla.redhat.com/show_bug.cgi?id=1071210
https://bugzilla.redhat.com/show_bug.cgi?id=1075795
https://bugzilla.redhat.com/show_bug.cgi?id=1119475
https://bugzilla.redhat.com/show_bug.cgi?id=1119476
https://bugzilla.redhat.com/show_bug.cgi?id=1119596
https://bugzilla.redhat.com/show_bug.cgi?id=1119608
https://bugzilla.redhat.com/show_bug.cgi?id=1119611
https://bugzilla.redhat.com/show_bug.cgi?id=1119613
https://bugzilla.redhat.com/show_bug.cgi?id=1119912
https://bugzilla.redhat.com/show_bug.cgi?id=1119913
https://bugzilla.redhat.com/show_bug.cgi?id=1150155
https://bugzilla.redhat.com/show_bug.cgi?id=1150651
https://bugzilla.redhat.com/show_bug.cgi?id=1150669
https://bugzilla.redhat.com/show_bug.cgi?id=1151046
https://bugzilla.redhat.com/show_bug.cgi?id=1151063
https://bugzilla.redhat.com/show_bug.cgi?id=1151517
https://bugzilla.redhat.com/show_bug.cgi?id=1152756
https://bugzilla.redhat.com/show_bug.cgi?id=1152757
https://bugzilla.redhat.com/show_bug.cgi?id=1152759
https://bugzilla.redhat.com/show_bug.cgi?id=1152760
https://bugzilla.redhat.com/show_bug.cgi?id=1152761
https://bugzilla.redhat.com/show_bug.cgi?id=1152763
https://bugzilla.redhat.com/show_bug.cgi?id=1152766
https://bugzilla.redhat.com/show_bug.cgi?id=1152789
https://bugzilla.redhat.com/show_bug.cgi?id=1162554
https://bugzilla.redhat.com/show_bug.cgi?id=1164201
https://bugzilla.redhat.com/show_bug.cgi?id=1183021
https://bugzilla.redhat.com/show_bug.cgi?id=1183023
https://bugzilla.redhat.com/show_bug.cgi?id=1183031
https://bugzilla.redhat.com/show_bug.cgi?id=1183043
https://bugzilla.redhat.com/show_bug.cgi?id=1183044
https://bugzilla.redhat.com/show_bug.cgi?id=1183049
https://bugzilla.redhat.com/show_bug.cgi?id=1183645
https://bugzilla.redhat.com/show_bug.cgi?id=1183646
https://bugzilla.redhat.com/show_bug.cgi?id=1183715
https://bugzilla.redhat.com/show_bug.cgi?id=1184275
https://bugzilla.redhat.com/show_bug.cgi?id=1184277
https://bugzilla.redhat.com/show_bug.cgi?id=1189142
https://bugzilla.redhat.com/show_bug.cgi?id=1189145
https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0264.json
https://access.redhat.com/security/cve/CVE-2014-3065
https://www.cve.org/CVERecord?id=CVE-2014-3065
https://nvd.nist.gov/vuln/detail/CVE-2014-3065
https://access.redhat.com/security/cve/CVE-2014-3068
https://www.cve.org/CVERecord?id=CVE-2014-3068
https://nvd.nist.gov/vuln/detail/CVE-2014-3068
http://www-01.ibm.com/support/docview.wss?uid=swg21680334
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014
http://xforce.iss.net/xforce/xfdb/93756
https://access.redhat.com/security/cve/CVE-2014-3086
https://bugzilla.redhat.com/show_bug.cgi?id=1324547
https://www.cve.org/CVERecord?id=CVE-2014-3086
https://nvd.nist.gov/vuln/detail/CVE-2014-3086
https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014
https://access.redhat.com/security/cve/CVE-2014-3566
https://www.cve.org/CVERecord?id=CVE-2014-3566
https://nvd.nist.gov/vuln/detail/CVE-2014-3566
https://access.redhat.com/security/cve/CVE-2014-4209
https://www.cve.org/CVERecord?id=CVE-2014-4209
https://nvd.nist.gov/vuln/detail/CVE-2014-4209
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA
https://access.redhat.com/security/cve/CVE-2014-4218
https://www.cve.org/CVERecord?id=CVE-2014-4218
https://nvd.nist.gov/vuln/detail/CVE-2014-4218
https://access.redhat.com/security/cve/CVE-2014-4219
https://www.cve.org/CVERecord?id=CVE-2014-4219
https://nvd.nist.gov/vuln/detail/CVE-2014-4219
https://access.redhat.com/security/cve/CVE-2014-4227
https://www.cve.org/CVERecord?id=CVE-2014-4227
https://nvd.nist.gov/vuln/detail/CVE-2014-4227
https://access.redhat.com/security/cve/CVE-2014-4244
https://www.cve.org/CVERecord?id=CVE-2014-4244
https://nvd.nist.gov/vuln/detail/CVE-2014-4244
https://access.redhat.com/security/cve/CVE-2014-4252
https://www.cve.org/CVERecord?id=CVE-2014-4252
https://nvd.nist.gov/vuln/detail/CVE-2014-4252
https://access.redhat.com/security/cve/CVE-2014-4262
https://www.cve.org/CVERecord?id=CVE-2014-4262
https://nvd.nist.gov/vuln/detail/CVE-2014-4262
https://access.redhat.com/security/cve/CVE-2014-4263
https://www.cve.org/CVERecord?id=CVE-2014-4263
https://nvd.nist.gov/vuln/detail/CVE-2014-4263
https://access.redhat.com/security/cve/CVE-2014-4265
https://www.cve.org/CVERecord?id=CVE-2014-4265
https://nvd.nist.gov/vuln/detail/CVE-2014-4265
https://access.redhat.com/security/cve/CVE-2014-4288
https://www.cve.org/CVERecord?id=CVE-2014-4288
https://nvd.nist.gov/vuln/detail/CVE-2014-4288
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA
https://access.redhat.com/security/cve/CVE-2014-6457
https://www.cve.org/CVERecord?id=CVE-2014-6457
https://nvd.nist.gov/vuln/detail/CVE-2014-6457
https://access.redhat.com/security/cve/CVE-2014-6458
https://www.cve.org/CVERecord?id=CVE-2014-6458
https://nvd.nist.gov/vuln/detail/CVE-2014-6458
https://access.redhat.com/security/cve/CVE-2014-6492
https://www.cve.org/CVERecord?id=CVE-2014-6492
https://nvd.nist.gov/vuln/detail/CVE-2014-6492
https://access.redhat.com/security/cve/CVE-2014-6493
https://www.cve.org/CVERecord?id=CVE-2014-6493
https://nvd.nist.gov/vuln/detail/CVE-2014-6493
https://access.redhat.com/security/cve/CVE-2014-6502
https://www.cve.org/CVERecord?id=CVE-2014-6502
https://nvd.nist.gov/vuln/detail/CVE-2014-6502
https://access.redhat.com/security/cve/CVE-2014-6503
https://www.cve.org/CVERecord?id=CVE-2014-6503
https://nvd.nist.gov/vuln/detail/CVE-2014-6503
https://access.redhat.com/security/cve/CVE-2014-6506
https://www.cve.org/CVERecord?id=CVE-2014-6506
https://nvd.nist.gov/vuln/detail/CVE-2014-6506
https://access.redhat.com/security/cve/CVE-2014-6511
https://www.cve.org/CVERecord?id=CVE-2014-6511
https://nvd.nist.gov/vuln/detail/CVE-2014-6511
https://access.redhat.com/security/cve/CVE-2014-6512
https://www.cve.org/CVERecord?id=CVE-2014-6512
https://nvd.nist.gov/vuln/detail/CVE-2014-6512
https://access.redhat.com/security/cve/CVE-2014-6515
https://www.cve.org/CVERecord?id=CVE-2014-6515
https://nvd.nist.gov/vuln/detail/CVE-2014-6515
https://access.redhat.com/security/cve/CVE-2014-6531
https://www.cve.org/CVERecord?id=CVE-2014-6531
https://nvd.nist.gov/vuln/detail/CVE-2014-6531
https://access.redhat.com/security/cve/CVE-2014-6532
https://www.cve.org/CVERecord?id=CVE-2014-6532
https://nvd.nist.gov/vuln/detail/CVE-2014-6532
https://access.redhat.com/security/cve/CVE-2014-6558
https://www.cve.org/CVERecord?id=CVE-2014-6558
https://nvd.nist.gov/vuln/detail/CVE-2014-6558
https://access.redhat.com/security/cve/CVE-2014-6585
https://www.cve.org/CVERecord?id=CVE-2014-6585
https://nvd.nist.gov/vuln/detail/CVE-2014-6585
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA
https://access.redhat.com/security/cve/CVE-2014-6587
https://www.cve.org/CVERecord?id=CVE-2014-6587
https://nvd.nist.gov/vuln/detail/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://www.cve.org/CVERecord?id=CVE-2014-6591
https://nvd.nist.gov/vuln/detail/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://www.cve.org/CVERecord?id=CVE-2014-6593
https://nvd.nist.gov/vuln/detail/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-8891
https://www.cve.org/CVERecord?id=CVE-2014-8891
https://nvd.nist.gov/vuln/detail/CVE-2014-8891
https://access.redhat.com/security/cve/CVE-2014-8892
https://www.cve.org/CVERecord?id=CVE-2014-8892
https://nvd.nist.gov/vuln/detail/CVE-2014-8892
https://access.redhat.com/security/cve/CVE-2015-0395
https://www.cve.org/CVERecord?id=CVE-2015-0395
https://nvd.nist.gov/vuln/detail/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0403
https://www.cve.org/CVERecord?id=CVE-2015-0403
https://nvd.nist.gov/vuln/detail/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://www.cve.org/CVERecord?id=CVE-2015-0406
https://nvd.nist.gov/vuln/detail/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://www.cve.org/CVERecord?id=CVE-2015-0407
https://nvd.nist.gov/vuln/detail/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://www.cve.org/CVERecord?id=CVE-2015-0408
https://nvd.nist.gov/vuln/detail/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://www.cve.org/CVERecord?id=CVE-2015-0410
https://nvd.nist.gov/vuln/detail/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://www.cve.org/CVERecord?id=CVE-2015-0412
https://nvd.nist.gov/vuln/detail/CVE-2015-0412
Affected packages
Red Hat:network_satellite:5.6::el5
/
java-1.6.0-ibm
Package
Name
java-1.6.0-ibm
Purl
pkg:rpm/redhat/java-1.6.0-ibm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.16.3-1jpp.1.el5
Red Hat:network_satellite:5.6::el5
/
java-1.6.0-ibm-devel
Package
Name
java-1.6.0-ibm-devel
Purl
pkg:rpm/redhat/java-1.6.0-ibm-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.16.3-1jpp.1.el5
Red Hat:network_satellite:5.6::el6
/
java-1.6.0-ibm
Package
Name
java-1.6.0-ibm
Purl
pkg:rpm/redhat/java-1.6.0-ibm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.16.3-1jpp.1.el6
Red Hat:network_satellite:5.6::el6
/
java-1.6.0-ibm-devel
Package
Name
java-1.6.0-ibm-devel
Purl
pkg:rpm/redhat/java-1.6.0-ibm-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.16.3-1jpp.1.el6
RHSA-2015:0264 - OSV