Operating System:

[RedHat]

Published:

19 October 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1003
                Critical: java-1.7.0-oracle security update
                              19 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5089 CVE-2012-5088 CVE-2012-5087
                   CVE-2012-5086 CVE-2012-5085 CVE-2012-5084
                   CVE-2012-5083 CVE-2012-5081 CVE-2012-5079
                   CVE-2012-5077 CVE-2012-5076 CVE-2012-5075
                   CVE-2012-5074 CVE-2012-5073 CVE-2012-5072
                   CVE-2012-5071 CVE-2012-5070 CVE-2012-5069
                   CVE-2012-5068 CVE-2012-5067 CVE-2012-4416
                   CVE-2012-3216 CVE-2012-3159 CVE-2012-3143
                   CVE-2012-1533 CVE-2012-1532 CVE-2012-1531

Reference:         ASB-2012.0144
                   ASB-2012.0143
                   ESB-2012.0999

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1391.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2012:1391-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1391.html
Issue date:        2012-10-18
CVE Names:         CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 
                   CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 
                   CVE-2012-4416 CVE-2012-5067 CVE-2012-5068 
                   CVE-2012-5069 CVE-2012-5070 CVE-2012-5071 
                   CVE-2012-5072 CVE-2012-5073 CVE-2012-5074 
                   CVE-2012-5075 CVE-2012-5076 CVE-2012-5077 
                   CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 
                   CVE-2012-5084 CVE-2012-5085 CVE-2012-5086 
                   CVE-2012-5087 CVE-2012-5088 CVE-2012-5089 
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159,
CVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069,
CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074,
CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081,
CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087,
CVE-2012-5088, CVE-2012-5089)

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 9. All running instances of
Oracle Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606)
865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)
865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)
865350 - CVE-2012-5070 OpenJDK: EnvHelp information disclosure (JMX, 7158796)
865352 - CVE-2012-5076 OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7163198)
865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656)
865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)
865359 - CVE-2012-5074 OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7169887)
865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)
865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)
865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)
865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917)
865434 - CVE-2012-5087 OpenJDK: PropertyElementHandler insufficient access checks (Beans, 7195549)
865471 - CVE-2012-5088 OpenJDK: MethodHandle insufficient access control checks (Libraries, 7196190)
865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)
865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)
865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)
865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)
865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567)
865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)
867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)
867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment)
867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment)
867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)
867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment)
867192 - CVE-2012-5067 Oracle JDK: unspecified vulnerability (Deployment)
867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.i686.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.9-1jpp.3.el6_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.9-1jpp.3.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1531.html
https://www.redhat.com/security/data/cve/CVE-2012-1532.html
https://www.redhat.com/security/data/cve/CVE-2012-1533.html
https://www.redhat.com/security/data/cve/CVE-2012-3143.html
https://www.redhat.com/security/data/cve/CVE-2012-3159.html
https://www.redhat.com/security/data/cve/CVE-2012-3216.html
https://www.redhat.com/security/data/cve/CVE-2012-4416.html
https://www.redhat.com/security/data/cve/CVE-2012-5067.html
https://www.redhat.com/security/data/cve/CVE-2012-5068.html
https://www.redhat.com/security/data/cve/CVE-2012-5069.html
https://www.redhat.com/security/data/cve/CVE-2012-5070.html
https://www.redhat.com/security/data/cve/CVE-2012-5071.html
https://www.redhat.com/security/data/cve/CVE-2012-5072.html
https://www.redhat.com/security/data/cve/CVE-2012-5073.html
https://www.redhat.com/security/data/cve/CVE-2012-5074.html
https://www.redhat.com/security/data/cve/CVE-2012-5075.html
https://www.redhat.com/security/data/cve/CVE-2012-5076.html
https://www.redhat.com/security/data/cve/CVE-2012-5077.html
https://www.redhat.com/security/data/cve/CVE-2012-5079.html
https://www.redhat.com/security/data/cve/CVE-2012-5081.html
https://www.redhat.com/security/data/cve/CVE-2012-5083.html
https://www.redhat.com/security/data/cve/CVE-2012-5084.html
https://www.redhat.com/security/data/cve/CVE-2012-5085.html
https://www.redhat.com/security/data/cve/CVE-2012-5086.html
https://www.redhat.com/security/data/cve/CVE-2012-5087.html
https://www.redhat.com/security/data/cve/CVE-2012-5088.html
https://www.redhat.com/security/data/cve/CVE-2012-5089.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQgDVsXlSAg2UNWIIRAqj5AKCA5Zr5QZ5yQMZDzKvsEKIByp5lowCfbyrO
qyBnUuauQSs26TM3pJC47M4=
=NckS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mGrY
-----END PGP SIGNATURE-----