-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2012:1467-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1467.html Issue date: 2012-11-15 CVE Names: CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-1718 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4820 CVE-2012-4821 CVE-2012-4822 CVE-2012-4823 CVE-2012-5067 CVE-2012-5069 CVE-2012-5070 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5074 CVE-2012-5075 CVE-2012-5076 CVE-2012-5077 CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5086 CVE-2012-5087 CVE-2012-5088 CVE-2012-5089 ===================================================================== 1. Summary: Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1718, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823, CVE-2012-5067, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5089) All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR3 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872) 865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398) 865350 - CVE-2012-5070 OpenJDK: EnvHelp information disclosure (JMX, 7158796) 865352 - CVE-2012-5076 OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7163198) 865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656) 865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884) 865359 - CVE-2012-5074 OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7169887) 865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888) 865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522) 865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286) 865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917) 865434 - CVE-2012-5087 OpenJDK: PropertyElementHandler insufficient access checks (Beans, 7195549) 865471 - CVE-2012-5088 OpenJDK: MethodHandle insufficient access control checks (Libraries, 7196190) 865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194) 865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296) 865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975) 865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103) 865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919) 867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D) 867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment) 867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment) 867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX) 867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment) 867192 - CVE-2012-5067 Oracle JDK: unspecified vulnerability (Deployment) 867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D) 876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution 876387 - CVE-2012-4821 IBM JDK: getDeclaredMethods() and setAccessible() code execution 876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution 876389 - CVE-2012-4823 IBM JDK: java.lang.ClassLoder defineClass() code execution 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.i686.rpm ppc64: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.ppc64.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.s390x.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.s390x.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.s390x.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.i686.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm java-1.7.0-ibm-src-1.7.0.3.0-1jpp.2.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1531.html https://www.redhat.com/security/data/cve/CVE-2012-1532.html https://www.redhat.com/security/data/cve/CVE-2012-1533.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-3143.html https://www.redhat.com/security/data/cve/CVE-2012-3159.html https://www.redhat.com/security/data/cve/CVE-2012-3216.html https://www.redhat.com/security/data/cve/CVE-2012-4820.html https://www.redhat.com/security/data/cve/CVE-2012-4821.html https://www.redhat.com/security/data/cve/CVE-2012-4822.html https://www.redhat.com/security/data/cve/CVE-2012-4823.html https://www.redhat.com/security/data/cve/CVE-2012-5067.html https://www.redhat.com/security/data/cve/CVE-2012-5069.html https://www.redhat.com/security/data/cve/CVE-2012-5070.html https://www.redhat.com/security/data/cve/CVE-2012-5071.html https://www.redhat.com/security/data/cve/CVE-2012-5072.html https://www.redhat.com/security/data/cve/CVE-2012-5073.html https://www.redhat.com/security/data/cve/CVE-2012-5074.html https://www.redhat.com/security/data/cve/CVE-2012-5075.html https://www.redhat.com/security/data/cve/CVE-2012-5076.html https://www.redhat.com/security/data/cve/CVE-2012-5077.html https://www.redhat.com/security/data/cve/CVE-2012-5079.html https://www.redhat.com/security/data/cve/CVE-2012-5081.html https://www.redhat.com/security/data/cve/CVE-2012-5083.html https://www.redhat.com/security/data/cve/CVE-2012-5084.html https://www.redhat.com/security/data/cve/CVE-2012-5086.html https://www.redhat.com/security/data/cve/CVE-2012-5087.html https://www.redhat.com/security/data/cve/CVE-2012-5088.html https://www.redhat.com/security/data/cve/CVE-2012-5089.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQpV5tXlSAg2UNWIIRAsZ7AJ9lGD1a+zfQCmhn2W3eqIgd6kQKaQCgkeUx PQMWlg9hiYbk2R/9IZI5m2A= =9BkW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce