-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0896
                 Critical: java-1.7.0-ibm security update
                             19 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4681 CVE-2012-3136 CVE-2012-1726
                   CVE-2012-1725 CVE-2012-1722 CVE-2012-1721
                   CVE-2012-1719 CVE-2012-1717 CVE-2012-1716
                   CVE-2012-1713 CVE-2012-1682 CVE-2012-0551
                   CVE-2012-0547  

Reference:         ASB-2012.0120
                   ASB-2012.0085
                   ASB-2012.0060
                   ESB-2012.0819
                   ESB-2012.0547

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1289.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2012:1289-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1289.html
Issue date:        2012-09-18
CVE Names:         CVE-2012-0547 CVE-2012-0551 CVE-2012-1682 
                   CVE-2012-1713 CVE-2012-1716 CVE-2012-1717 
                   CVE-2012-1719 CVE-2012-1721 CVE-2012-1722 
                   CVE-2012-1725 CVE-2012-1726 CVE-2012-3136 
                   CVE-2012-4681 
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-0547, CVE-2012-0551,
CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1719,
CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-1726, CVE-2012-3136,
CVE-2012-4681)

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR2 release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial <init> verification (HotSpot, 7160757)
829377 - CVE-2012-1726 OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)
831353 - CVE-2012-1721 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)
831354 - CVE-2012-1722 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)
831355 - CVE-2012-0551 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)
852051 - CVE-2012-4681 OpenJDK: beans insufficient permission checks, Java 7 0day (beans, 7162473)
853097 - CVE-2012-1682 OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)
853138 - CVE-2012-3136 OpenJDK: beans MethodElementHandler insufficient permission checks (beans, 7194567)
853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.i686.rpm

ppc64:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.ppc64.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.s390x.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.i686.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.2.0-1jpp.3.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0547.html
https://www.redhat.com/security/data/cve/CVE-2012-0551.html
https://www.redhat.com/security/data/cve/CVE-2012-1682.html
https://www.redhat.com/security/data/cve/CVE-2012-1713.html
https://www.redhat.com/security/data/cve/CVE-2012-1716.html
https://www.redhat.com/security/data/cve/CVE-2012-1717.html
https://www.redhat.com/security/data/cve/CVE-2012-1719.html
https://www.redhat.com/security/data/cve/CVE-2012-1721.html
https://www.redhat.com/security/data/cve/CVE-2012-1722.html
https://www.redhat.com/security/data/cve/CVE-2012-1725.html
https://www.redhat.com/security/data/cve/CVE-2012-1726.html
https://www.redhat.com/security/data/cve/CVE-2012-3136.html
https://www.redhat.com/security/data/cve/CVE-2012-4681.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWPtvXlSAg2UNWIIRAjubAJ9aWLiD24KwCpPXVoVavMOB69e9AACeIDJA
8OG2piuC4TOxhny9zXTzdXQ=
=XCmb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rjRt
-----END PGP SIGNATURE-----