what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0165-01

Red Hat Security Advisory 2013-0165-01
Posted Jan 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0165-01 - These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. Two improper permission check issues were discovered in the reflection API in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.4.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-3174, CVE-2013-0422
SHA-256 | 96f4593eeec2ef26da4263db201fe876a5b44e1c0379201967e3dbc5aa35962c

Red Hat Security Advisory 2013-0165-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2013:0165-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0165.html
Issue date: 2013-01-16
CVE Names: CVE-2012-3174 CVE-2013-0422
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.

Two improper permission check issues were discovered in the reflection API
in OpenJDK. An untrusted Java application or applet could use these flaws
to bypass Java sandbox restrictions. (CVE-2012-3174, CVE-2013-0422)

This erratum also upgrades the OpenJDK package to IcedTea7 2.3.4. Refer to
the NEWS file, linked to in the References, for further information.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

894172 - CVE-2013-0422 OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017)
894934 - CVE-2012-3174 OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.el5_9.1.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.el5_9.1.i386.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.el5_9.1.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.1.el6_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.1.el6_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.1.el6_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.4.1.el6_3.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.i686.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.4.1.el6_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.9-2.3.4.1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3174.html
https://www.redhat.com/security/data/cve/CVE-2013-0422.html
https://access.redhat.com/security/updates/classification/#important
http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.4/NEWS

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ9vGaXlSAg2UNWIIRAvHRAJ4x8h7+wYb/ImUclASGBfRuTHPGfQCgvnWp
X7nydIij7IgJgT8oxeEtvQk=
=lWn8
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close