-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0398
                 Critical: java-1.5.0-ibm security update
                               24 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.5.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0507 CVE-2012-0506 CVE-2012-0505
                   CVE-2012-0503 CVE-2012-0502 CVE-2012-0501
                   CVE-2012-0499 CVE-2012-0498 CVE-2011-3563
                   CVE-2011-3560 CVE-2011-3557 CVE-2011-3389

Reference:         ASB-2012.0060
                   ESB-2012.0231
                   ASB-2012.0024.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0508.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.5.0-ibm security update
Advisory ID:       RHSA-2012:0508-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0508.html
Issue date:        2012-04-23
CVE Names:         CVE-2011-3389 CVE-2011-3557 CVE-2011-3560 
                   CVE-2011-3563 CVE-2012-0498 CVE-2012-0499 
                   CVE-2012-0501 CVE-2012-0502 CVE-2012-0503 
                   CVE-2012-0505 CVE-2012-0506 CVE-2012-0507 
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2011-3389, CVE-2011-3557,
CVE-2011-3560, CVE-2011-3563, CVE-2012-0498, CVE-2012-0499, CVE-2012-0501,
CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.5.0 SR13-FP1 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)
745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)
745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012)
788624 - CVE-2012-0501 OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283)
788976 - CVE-2012-0503 OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687)
788994 - CVE-2012-0507 OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)
789295 - CVE-2011-3563 OpenJDK: JavaSound incorrect bounds check (Sound, 7088367)
789297 - CVE-2012-0502 OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683)
789299 - CVE-2012-0505 OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700)
789300 - CVE-2012-0506 OpenJDK: mutable repository identifiers (CORBA, 7110704)
790720 - CVE-2012-0498 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)
790722 - CVE-2012-0499 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.2.el6_2.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.2.el6_2.ppc.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.s390.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.2.el6_2.s390.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.i686.rpm
java-1.5.0-ibm-devel-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.13.1-1jpp.2.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3389.html
https://www.redhat.com/security/data/cve/CVE-2011-3557.html
https://www.redhat.com/security/data/cve/CVE-2011-3560.html
https://www.redhat.com/security/data/cve/CVE-2011-3563.html
https://www.redhat.com/security/data/cve/CVE-2012-0498.html
https://www.redhat.com/security/data/cve/CVE-2012-0499.html
https://www.redhat.com/security/data/cve/CVE-2012-0501.html
https://www.redhat.com/security/data/cve/CVE-2012-0502.html
https://www.redhat.com/security/data/cve/CVE-2012-0503.html
https://www.redhat.com/security/data/cve/CVE-2012-0505.html
https://www.redhat.com/security/data/cve/CVE-2012-0506.html
https://www.redhat.com/security/data/cve/CVE-2012-0507.html
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlYszXlSAg2UNWIIRAuJTAKCPRZxk+0bWKTvZiCsltv30xO03hQCghJdm
r0hFBLP7N8YIpGTvj/Dj1zY=
=PHoP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT5X4m+4yVqjM2NGpAQKHrxAAmI/Vv3iL1IKy5FOjhT8wAGKxlu7JYtds
KLSbzDUQExffT888o5ou1O1zvEa1Qp6frVAqG+ra41WA8FcxdD73ngB88FtcgLFF
7sCC0+qvx3dGF+iQ5PBZ6WDRK4MefKtYolWUE15dNMB/kHZufgM2mJf0sn52Yj8S
4fDqV/CNU5E5sF8jCt/JqO6JAhcydS5qGOur7QGqYvodmYUuY2Ef6RhpgHY7qoie
PjQeDTEj9o5JWNbn23CzA7mD0HSZl16/mLMJdIyQtXmfvUV5YGRKSODcw7t2NS8s
WU55CCCPmQZcLNsDwjW1lEW9xqz3WlDTn2zf7+b3DtWgJ2mRlQ6dYqGK4thdlytb
z5evbzoW4jYDgopcDXq7zVX+1nlJp+YI9X7pbjfBlvk8JQNBlumEaBh4TC8oHiSO
lxy4yB+jgNTluxidyx/z8Ctp2SC9zW3bMZbNIWl8lR3ERyiT2sM1NR9xM01tv7kj
xq5ZdpzhSXERBP9HtG96PiAPu51Hk89L6/nK+2kbO4Uer5v+agTEEb6BJ0Ko0Z3q
laf2yuLl7+sBbTQbQDB3GUz3ELW8Z+12ywzqqeyF1OjN2SxUu1fM1FcC1Lrde8fG
8pD/sktJJaWY7C0WHU8NOEEss10OXxNUYx1u+sei9zogZq67YeNs4AkD89CB5adS
V2ouqMeMlM4=
=yl22
-----END PGP SIGNATURE-----