what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1059-01

Red Hat Security Advisory 2013-1059-01
Posted Jul 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1059-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471
SHA-256 | 9f6a228046040127622a514b9f1dee514c668e2a2a86fe840ff251b81e09159d

Red Hat Security Advisory 2013-1059-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2013:1059-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1059.html
Issue date: 2013-07-15
CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407
CVE-2013-2412 CVE-2013-2437 CVE-2013-2442
CVE-2013-2443 CVE-2013-2444 CVE-2013-2446
CVE-2013-2447 CVE-2013-2448 CVE-2013-2450
CVE-2013-2451 CVE-2013-2452 CVE-2013-2453
CVE-2013-2454 CVE-2013-2455 CVE-2013-2456
CVE-2013-2457 CVE-2013-2459 CVE-2013-2463
CVE-2013-2464 CVE-2013-2465 CVE-2013-2466
CVE-2013-2468 CVE-2013-2469 CVE-2013-2470
CVE-2013-2471 CVE-2013-2472 CVE-2013-2473
CVE-2013-3743
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-1500, CVE-2013-1571,
CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443,
CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450,
CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455,
CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464,
CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)

Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and
US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the
original reporter of CVE-2013-1571.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR14 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)
975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)
975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)
975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)
975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)
975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)
975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)
975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)
975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)
975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)
975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)
975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)
975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)
975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)
975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)
975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)
975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)
975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)
975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)
975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)
975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)
975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)
975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)
975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730)
975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D)
975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)
975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)
975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)
975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)
975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390.rpm
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1500.html
https://www.redhat.com/security/data/cve/CVE-2013-1571.html
https://www.redhat.com/security/data/cve/CVE-2013-2407.html
https://www.redhat.com/security/data/cve/CVE-2013-2412.html
https://www.redhat.com/security/data/cve/CVE-2013-2437.html
https://www.redhat.com/security/data/cve/CVE-2013-2442.html
https://www.redhat.com/security/data/cve/CVE-2013-2443.html
https://www.redhat.com/security/data/cve/CVE-2013-2444.html
https://www.redhat.com/security/data/cve/CVE-2013-2446.html
https://www.redhat.com/security/data/cve/CVE-2013-2447.html
https://www.redhat.com/security/data/cve/CVE-2013-2448.html
https://www.redhat.com/security/data/cve/CVE-2013-2450.html
https://www.redhat.com/security/data/cve/CVE-2013-2451.html
https://www.redhat.com/security/data/cve/CVE-2013-2452.html
https://www.redhat.com/security/data/cve/CVE-2013-2453.html
https://www.redhat.com/security/data/cve/CVE-2013-2454.html
https://www.redhat.com/security/data/cve/CVE-2013-2455.html
https://www.redhat.com/security/data/cve/CVE-2013-2456.html
https://www.redhat.com/security/data/cve/CVE-2013-2457.html
https://www.redhat.com/security/data/cve/CVE-2013-2459.html
https://www.redhat.com/security/data/cve/CVE-2013-2463.html
https://www.redhat.com/security/data/cve/CVE-2013-2464.html
https://www.redhat.com/security/data/cve/CVE-2013-2465.html
https://www.redhat.com/security/data/cve/CVE-2013-2466.html
https://www.redhat.com/security/data/cve/CVE-2013-2468.html
https://www.redhat.com/security/data/cve/CVE-2013-2469.html
https://www.redhat.com/security/data/cve/CVE-2013-2470.html
https://www.redhat.com/security/data/cve/CVE-2013-2471.html
https://www.redhat.com/security/data/cve/CVE-2013-2472.html
https://www.redhat.com/security/data/cve/CVE-2013-2473.html
https://www.redhat.com/security/data/cve/CVE-2013-3743.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR5F7SXlSAg2UNWIIRAoLZAJ0VjJsfypi7E/eTRM17TcAUxLApcgCeOawz
KToQFuV/rQGbw/9j9N5it68=
=y+B0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close