Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0759: Red Hat Security Advisory: Red Hat Virtualization security and bug fix update

An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.
Red Hat Security Data
#sql#vulnerability#web#mac#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#postgres

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-14

Updated:

2023-02-14

RHSA-2023:0759 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Virtualization security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.

Security Fix(es):

  • postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k (CVE-2022-41946)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • With this release, the upgrade function of the ovirt_host module waits long enough for the upgraded host to reach the desired state after upgrade. (BZ#2161703)
  • Previously,the ovirt-enghine ansible-runner artifacts were only cleaned once, and the machine could run out of free disk space on the /var partition. In this release, the artifacts are cleaned periodically according to values defined in the AnsibleRunnerArtifactsCleanupCheckTimeInHours and AnsibleRunnerArtifactsLifetimeInDays engine-config options. (BZ#2151549)
  • Code change for BZ2089299 introduced a regression, which didn’t allow to set options in the engine-config which restricted the allowable values using the validValues field (for example ClientModeVncDefault or UserSessionTimeOutInterval).

In this release, setting values for those fields works the same way as in RHV versions earlier than RHV 4.4 SP1 batch 3 (ovirt-engine-4.5.3). (BZ#2159768)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64
  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2151549 - Artifacts of ansible-runner (executed from ovirt-engine) did not clean up as expected
  • BZ - 2153399 - CVE-2022-41946 postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k
  • BZ - 2159768 - Regression in ClientModeVncDefault
  • BZ - 2161703 - [RHEVM] Two nodes cluster upgrade failed, tries to put a node into maintenance while the updated is rebooting

Red Hat Virtualization 4 for RHEL 8

SRPM

ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

SHA-256: 0cd3b68e11dd6cb8c5613052f1739df9aca849be712b52fa8e47c0d849ed7551

x86_64

ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

SHA-256: 5b496fda466662120f7a9429c2aa8b274e65156b9a97082de8c9455cc8439ccc

Red Hat Virtualization for IBM Power LE 4 for RHEL 8

SRPM

ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

SHA-256: 0cd3b68e11dd6cb8c5613052f1739df9aca849be712b52fa8e47c0d849ed7551

ppc64le

ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

SHA-256: 5b496fda466662120f7a9429c2aa8b274e65156b9a97082de8c9455cc8439ccc

Red Hat Enterprise Linux for Power, little endian 8

SRPM

ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

SHA-256: 0cd3b68e11dd6cb8c5613052f1739df9aca849be712b52fa8e47c0d849ed7551

ppc64le

ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

SHA-256: 5b496fda466662120f7a9429c2aa8b274e65156b9a97082de8c9455cc8439ccc

Red Hat Virtualization Manager 4.4

SRPM

ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

SHA-256: 0cd3b68e11dd6cb8c5613052f1739df9aca849be712b52fa8e47c0d849ed7551

ovirt-engine-4.5.3.7-1.el8ev.src.rpm

SHA-256: 7a775557f76fe4eee583bd9b577766c1d24567576b95bc4b93c4f1d2afa60288

postgresql-jdbc-42.2.14-2.el8ev.src.rpm

SHA-256: 4bd6183e1b2c3bfc16701805bb37ff7da29b1d2250b2526189e2524106b77418

x86_64

ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

SHA-256: 5b496fda466662120f7a9429c2aa8b274e65156b9a97082de8c9455cc8439ccc

ovirt-engine-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: ed554ccf12a91a4d44c4fa440ec9741b7ad1d47aba0961d7d7247f1f2b5a150b

ovirt-engine-backend-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 1afda0254debe515d1896387f398e8eb1ac67fe326d5c43a41b7dabe9acd6d6a

ovirt-engine-dbscripts-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 1c43e33a5fc843a1b82b5f26b6ce3f00ae54f0f7f15f8c36a22d62b3fef5abf0

ovirt-engine-health-check-bundler-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: eb4b227aaff99527f4dad892d8c6d4fec677e1c39194fad7de43c1864150bc1c

ovirt-engine-restapi-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: cc1fc6ce0108e18db522325cb9fbfec3453d4dc15a9f7e2310e57e74001c9670

ovirt-engine-setup-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 630b3271206e4a98e8a5cf0049ef66c19c5696b0295d81e29a5c8aa0e878a3d0

ovirt-engine-setup-base-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 101fbdeb38fe77d73d0267bd7e66e00eb5f6357dd7ec0a84d0681b0ccd1b4abc

ovirt-engine-setup-plugin-cinderlib-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: ac89b0235c20340d14d8461f2b7a77a129f72953da7231d2c93bd81e5233baef

ovirt-engine-setup-plugin-imageio-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 24a6e88d81d4117aeba52a8a4570e8a787b7d6995b03f2b02e314a696337fa1d

ovirt-engine-setup-plugin-ovirt-engine-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 234900940105db99ca51f78f4119660c774f88669128c61203741d48c460bcb1

ovirt-engine-setup-plugin-ovirt-engine-common-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 346d133587f415e6d4f24e478868ad613ea20e8da33ed666531cc6a5fccdfb1a

ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 32f101e1308233ad89cc1c1ef6e0b75d074b4a2a8a516184af8e627af3df148c

ovirt-engine-setup-plugin-websocket-proxy-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: ae241f3c5fb1c521446e9d496689ce928b369d1891686f8a6ea579a9a0a70aae

ovirt-engine-tools-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 2350610a979e62be5f591bafd97f8f58f4070d3a29e202532e1c9b5f6f12b75a

ovirt-engine-tools-backup-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 21b6a2c774ccf711f149a56553ec1352e95731e3d3d47e76a8823503b8730206

ovirt-engine-vmconsole-proxy-helper-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: a57cc859d13efd8f59392ade457894448993a173ee45b880e528e723912104f9

ovirt-engine-webadmin-portal-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: bba797349b9972fdf3d04c8999a6d6940b489f6555acfb58e0103c3e50e24211

ovirt-engine-websocket-proxy-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 23e70400d03caff30c07fa0ed6fb40bde1b0d2bca29c7ae5f1def528fed86609

postgresql-jdbc-42.2.14-2.el8ev.noarch.rpm

SHA-256: 8f68c7d712ee19ec6ebb6aab820cf0390b6d12a1459872a380c5af184da4b5ad

postgresql-jdbc-javadoc-42.2.14-2.el8ev.noarch.rpm

SHA-256: 6a342dbcfbd8227e0276026aa8d4479f18c8c18349eafb591c4676ca24b846ab

python3-ovirt-engine-lib-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 0cc9111884a92ec7cbf6519ee407581b903c77a23cdd7458333d3bf89f8aa673

rhvm-4.5.3.7-1.el8ev.noarch.rpm

SHA-256: 75e1a544ba3313690cccf264e433a637b8c96b41e2644479d3e6bbcfc0dedc9a

Red Hat Enterprise Linux for x86_64 8

SRPM

ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

SHA-256: 0cd3b68e11dd6cb8c5613052f1739df9aca849be712b52fa8e47c0d849ed7551

x86_64

ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

SHA-256: 5b496fda466662120f7a9429c2aa8b274e65156b9a97082de8c9455cc8439ccc

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

RHSA-2023:3954: Red Hat Security Advisory: Red Hat Fuse 7.12 release and security update

A minor version update (from 7.11 to 7.12) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2012-5783: It was found that Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or su...

Red Hat Security Advisory 2023-2867-01

Red Hat Security Advisory 2023-2867-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an information leakage vulnerability.

RHSA-2023:2867: Red Hat Security Advisory: postgresql-jdbc security update

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

RHSA-2023:2378: Red Hat Security Advisory: postgresql-jdbc security update

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

Red Hat Security Advisory 2023-2097-03

Red Hat Security Advisory 2023-2097-03 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include code execution, cross site scripting, denial of service, deserialization, improper neutralization, information leakage, and remote shell upload vulnerabilities.

Red Hat Security Advisory 2023-1815-01

Red Hat Security Advisory 2023-1815-01 - Debezium is a distributed platform that turns your existing databases into event streams, so applications can see and respond immediately to each row-level change in the databases. Issues addressed include an information leakage vulnerability.

RHSA-2023:1815: Red Hat Security Advisory: Red Hat Integration Debezium 2.1.4 security update

A security update for Debezium is now available for Red Hat Integration. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

Red Hat Security Advisory 2023-1630-01

Red Hat Security Advisory 2023-1630-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-1177-01

Red Hat Security Advisory 2023-1177-01 - A security update for Red Hat Integration Camel Extensions for Quarkus 2.7-1 is now available. Issues addressed include denial of service and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1006-01

Red Hat Security Advisory 2023-1006-01 - This release of Red Hat build of Quarkus 2.7.7 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution, denial of service, deserialization, information leakage, memory leak, and remote SQL injection vulnerabilities.

RHSA-2023:1177: Red Hat Security Advisory: Red Hat Integration Camel Extension For Quarkus 2.7-1 security update

Red Hat Integration Camel Extensions for Quarkus 2.7-1 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected...

RHSA-2023:1006: Red Hat Security Advisory: Red Hat build of Quarkus 2.7.7 release and security update

An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1471: A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE). * CVE-2022-3171: A parsing issue with binary data in protobuf-java core an...

Red Hat Security Advisory 2023-0888-01

Red Hat Security Advisory 2023-0888-01 - A security update for 2.13.2-1 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.

RHSA-2023:0888: Red Hat Security Advisory: Red Hat Integration Camel Extension For Quarkus 2.13.2-1 security update

Red Hat Integration Camel Extensions for Quarkus 2.13.2-1 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41881: A flaw was found in codec-haproxy from the Netty project. This flaw allows an attacker to build a malformed crafted message and cause infinite recursion, causing stack exhaustion and leading to a denial of service (DoS). * CVE-2022-4194...

Red Hat Security Advisory 2023-0758-01

Red Hat Security Advisory 2023-0758-01 - This release of Red Hat build of Quarkus 2.13.7 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-0759-01

Red Hat Security Advisory 2023-0759-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.

GHSA-562r-vg33-8x8h: TemporaryFolder on unix-like systems does not limit access to created files

**Vulnerability** `PreparedStatement.setText(int, InputStream)` and `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k Example of vulnerable code: ``` String s = new String("some very large string greater than 2048 bytes) PreparedStatement.setText(1, s); ``` This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. Impact On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. When analyzing the impact of this vulnerability, here are the important questions to ask: Is the driver running in an environment where the OS has other unt...

CVE-2022-41946: Merge pull request from GHSA-562r-vg33-8x8h · pgjdbc/pgjdbc@9008dc9

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no ...