what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0757-01

Red Hat Security Advisory 2013-0757-01
Posted Apr 19, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0757-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425
SHA-256 | 47290146682a8b45735896f0b78050379327bfe0efde7613362febef95f674bc

Red Hat Security Advisory 2013-0757-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-oracle security update
Advisory ID: RHSA-2013:0757-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html
Issue date: 2013-04-18
CVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488
CVE-2013-1491 CVE-2013-1518 CVE-2013-1537
CVE-2013-1540 CVE-2013-1557 CVE-2013-1558
CVE-2013-1561 CVE-2013-1563 CVE-2013-1564
CVE-2013-1569 CVE-2013-2383 CVE-2013-2384
CVE-2013-2394 CVE-2013-2414 CVE-2013-2415
CVE-2013-2416 CVE-2013-2417 CVE-2013-2418
CVE-2013-2419 CVE-2013-2420 CVE-2013-2421
CVE-2013-2422 CVE-2013-2423 CVE-2013-2424
CVE-2013-2425 CVE-2013-2426 CVE-2013-2427
CVE-2013-2428 CVE-2013-2429 CVE-2013-2430
CVE-2013-2431 CVE-2013-2432 CVE-2013-2433
CVE-2013-2434 CVE-2013-2435 CVE-2013-2436
CVE-2013-2438 CVE-2013-2439 CVE-2013-2440
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518,
CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561,
CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,
CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427,
CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432,
CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438,
CVE-2013-2439, CVE-2013-2440)

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 21 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT)
920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX)
920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries)
920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)
952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)
952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)
952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)
952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)
952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)
952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)
952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)
952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)
952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)
952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)
952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336)
952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673)
952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)
952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699)
952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)
952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031)
952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)
952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986)
952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987)
952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994)
953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)
953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)
953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)
953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment)
953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install)
953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)
953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D)
953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)
953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0401.html
https://www.redhat.com/security/data/cve/CVE-2013-0402.html
https://www.redhat.com/security/data/cve/CVE-2013-1488.html
https://www.redhat.com/security/data/cve/CVE-2013-1491.html
https://www.redhat.com/security/data/cve/CVE-2013-1518.html
https://www.redhat.com/security/data/cve/CVE-2013-1537.html
https://www.redhat.com/security/data/cve/CVE-2013-1540.html
https://www.redhat.com/security/data/cve/CVE-2013-1557.html
https://www.redhat.com/security/data/cve/CVE-2013-1558.html
https://www.redhat.com/security/data/cve/CVE-2013-1561.html
https://www.redhat.com/security/data/cve/CVE-2013-1563.html
https://www.redhat.com/security/data/cve/CVE-2013-1564.html
https://www.redhat.com/security/data/cve/CVE-2013-1569.html
https://www.redhat.com/security/data/cve/CVE-2013-2383.html
https://www.redhat.com/security/data/cve/CVE-2013-2384.html
https://www.redhat.com/security/data/cve/CVE-2013-2394.html
https://www.redhat.com/security/data/cve/CVE-2013-2414.html
https://www.redhat.com/security/data/cve/CVE-2013-2415.html
https://www.redhat.com/security/data/cve/CVE-2013-2416.html
https://www.redhat.com/security/data/cve/CVE-2013-2417.html
https://www.redhat.com/security/data/cve/CVE-2013-2418.html
https://www.redhat.com/security/data/cve/CVE-2013-2419.html
https://www.redhat.com/security/data/cve/CVE-2013-2420.html
https://www.redhat.com/security/data/cve/CVE-2013-2421.html
https://www.redhat.com/security/data/cve/CVE-2013-2422.html
https://www.redhat.com/security/data/cve/CVE-2013-2423.html
https://www.redhat.com/security/data/cve/CVE-2013-2424.html
https://www.redhat.com/security/data/cve/CVE-2013-2425.html
https://www.redhat.com/security/data/cve/CVE-2013-2426.html
https://www.redhat.com/security/data/cve/CVE-2013-2427.html
https://www.redhat.com/security/data/cve/CVE-2013-2428.html
https://www.redhat.com/security/data/cve/CVE-2013-2429.html
https://www.redhat.com/security/data/cve/CVE-2013-2430.html
https://www.redhat.com/security/data/cve/CVE-2013-2431.html
https://www.redhat.com/security/data/cve/CVE-2013-2432.html
https://www.redhat.com/security/data/cve/CVE-2013-2433.html
https://www.redhat.com/security/data/cve/CVE-2013-2434.html
https://www.redhat.com/security/data/cve/CVE-2013-2435.html
https://www.redhat.com/security/data/cve/CVE-2013-2436.html
https://www.redhat.com/security/data/cve/CVE-2013-2438.html
https://www.redhat.com/security/data/cve/CVE-2013-2439.html
https://www.redhat.com/security/data/cve/CVE-2013-2440.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs
Up+dHVsSUEZZ+ySDcLQZIyU=
=yeWV
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close