-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2013:1060-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1060.html Issue date: 2013-07-15 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2400 CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 CVE-2013-2444 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2449 CVE-2013-2450 CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2458 CVE-2013-2459 CVE-2013-2460 CVE-2013-2462 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3744 ===================================================================== 1. Summary: Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744) Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571. All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR5 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975122 - CVE-2013-2460 OpenJDK: tracing insufficient access checks (Serviceability, 8010209) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) 975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) 975130 - CVE-2013-2458 OpenJDK: Method handles (Libraries, 8009424) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703) 975145 - CVE-2013-2449 OpenJDK: GnomeFileTypeDetector path access check (Libraries, 8004288) 975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034) 975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D) 975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975769 - CVE-2013-2462 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975774 - CVE-2013-2400 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975775 - CVE-2013-3744 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.i386.rpm x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.i386.rpm ppc: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.ppc64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.ppc.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.s390.rpm java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.s390x.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.s390.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.s390x.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.s390.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.s390.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.s390x.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.s390.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.i386.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.i686.rpm ppc64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.ppc64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.s390x.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.s390x.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.s390x.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.i686.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm java-1.7.0-ibm-src-1.7.0.5.0-1jpp.2.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2400.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2437.html https://www.redhat.com/security/data/cve/CVE-2013-2442.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2449.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2451.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2458.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2460.html https://www.redhat.com/security/data/cve/CVE-2013-2462.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2464.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2466.html https://www.redhat.com/security/data/cve/CVE-2013-2468.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://www.redhat.com/security/data/cve/CVE-2013-3744.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFR5F8AXlSAg2UNWIIRAiu5AKC0LjZw2DnZ4Hx04VeuK8/Sp1tlRwCcCHIg TyjccVkOdnpFGemmPzDJZco= =RCog -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce