Operating System:

[RedHat]

Published:

05 September 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0840
                Critical: java-1.7.0-oracle security update
                             5 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4681 CVE-2012-3136 CVE-2012-1682
                   CVE-2012-0547  

Reference:         ASB-2012.0120
                   ESB-2012.0839
                   ESB-2012.0838
                   ESB-2012.0819

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1225.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2012:1225-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1225.html
Issue date:        2012-09-04
CVE Names:         CVE-2012-0547 CVE-2012-1682 CVE-2012-3136 
                   CVE-2012-4681 
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The Oracle Java 7 release includes the Oracle Java 7 Runtime Environment
and the Oracle Java 7 Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java 7 Runtime
Environment and the Oracle Java 7 Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Security
Alert page, listed in the References section. (CVE-2012-4681,
CVE-2012-1682, CVE-2012-3136, CVE-2012-0547)

Red Hat is aware that a public exploit for CVE-2012-4681 is available that
executes code without user interaction when a user visits a malicious web
page using a browser with the Oracle Java 7 web browser plug-in enabled.

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 7 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852051 - CVE-2012-4681 OpenJDK: beans insufficient permission checks, Java 7 0day (beans, 7162473)
853097 - CVE-2012-1682 OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)
853138 - CVE-2012-3136 OpenJDK: beans MethodElementHandler insufficient permission checks (beans, 7194567)
853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.7-1jpp.5.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.7-1jpp.5.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0547.html
https://www.redhat.com/security/data/cve/CVE-2012-1682.html
https://www.redhat.com/security/data/cve/CVE-2012-3136.html
https://www.redhat.com/security/data/cve/CVE-2012-4681.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQRaiZXlSAg2UNWIIRApINAKCpoTdO2pSoGk+OYeQ0hdCAtDzBugCbB6Up
UmqNKtPLcEzgLTk34btAwPM=
=mz2x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pBd5
-----END PGP SIGNATURE-----