what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0514-01

Red Hat Security Advisory 2012-0514-01
Posted Apr 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0514-01 - The IBM Java SE version 6 release includes the IBM Java 6 Runtime Environment and the IBM Java 6 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 6 Runtime Environment and the IBM Java 6 Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | c68d983985bbac883534803d400c741a3bcffae537b924190a690eefdff3d8de

Red Hat Security Advisory 2012-0514-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2012:0514-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0514.html
Issue date: 2012-04-24
CVE Names: CVE-2011-3563 CVE-2011-5035 CVE-2012-0497
CVE-2012-0498 CVE-2012-0499 CVE-2012-0500
CVE-2012-0501 CVE-2012-0502 CVE-2012-0503
CVE-2012-0505 CVE-2012-0506 CVE-2012-0507
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The IBM Java SE version 6 release includes the IBM Java 6 Runtime
Environment and the IBM Java 6 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 6 Runtime
Environment and the IBM Java 6 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2011-3563, CVE-2011-5035,
CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501,
CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java 6 SR10-FP1 release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

788606 - CVE-2011-5035 OpenJDK: HttpServer no header count limit (Lightweight HTTP Server, 7126960)
788624 - CVE-2012-0501 OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283)
788976 - CVE-2012-0503 OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687)
788994 - CVE-2012-0507 OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)
789295 - CVE-2011-3563 OpenJDK: JavaSound incorrect bounds check (Sound, 7088367)
789297 - CVE-2012-0502 OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683)
789299 - CVE-2012-0505 OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700)
789300 - CVE-2012-0506 OpenJDK: mutable repository identifiers (CORBA, 7110704)
789301 - CVE-2012-0497 OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642)
790720 - CVE-2012-0498 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)
790722 - CVE-2012-0499 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)
790724 - CVE-2012-0500 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.s390.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.s390x.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.1-1jpp.5.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3563.html
https://www.redhat.com/security/data/cve/CVE-2011-5035.html
https://www.redhat.com/security/data/cve/CVE-2012-0497.html
https://www.redhat.com/security/data/cve/CVE-2012-0498.html
https://www.redhat.com/security/data/cve/CVE-2012-0499.html
https://www.redhat.com/security/data/cve/CVE-2012-0500.html
https://www.redhat.com/security/data/cve/CVE-2012-0501.html
https://www.redhat.com/security/data/cve/CVE-2012-0502.html
https://www.redhat.com/security/data/cve/CVE-2012-0503.html
https://www.redhat.com/security/data/cve/CVE-2012-0505.html
https://www.redhat.com/security/data/cve/CVE-2012-0506.html
https://www.redhat.com/security/data/cve/CVE-2012-0507.html
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlw5rXlSAg2UNWIIRAldKAKC7OdjIpVAFu5MrW0lG1jFHFHzI9gCfWzbN
SE8HYoxhvF72EszgwBS3Iy8=
=WeNz
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close