-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0156-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0156.html Issue date: 2013-01-14 CVE Names: CVE-2012-3174 CVE-2013-0422 ===================================================================== 1. Summary: Updated java-1.7.0-oracle packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes two vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Security Alert page, listed in the References section. (CVE-2012-3174, CVE-2013-0422) Red Hat is aware that a public exploit for CVE-2013-0422 is available that executes code without user interaction when a user visits a malicious web page using a browser with the Oracle Java 7 web browser plug-in enabled. All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 11 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 894172 - CVE-2013-0422 OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017) 894934 - CVE-2012-3174 OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.7.0-oracle-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el5_9.i386.rpm x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el5_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.7.0-oracle-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el5_9.i386.rpm x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.11-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.11-1jpp.3.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3174.html https://www.redhat.com/security/data/cve/CVE-2013-0422.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ9HLUXlSAg2UNWIIRAkWpAJ9Tl0dsAJ6yYLM8seRIUZVYybAx1wCeK3iy 7FRLT/onIm69eomjW+1v26o= =66mP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce