-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0362
                 Critical: java-1.7.0-ibm security update
                               12 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1493 CVE-2013-1487 CVE-2013-1486
                   CVE-2013-1485 CVE-2013-1484 CVE-2013-1480
                   CVE-2013-1478 CVE-2013-1476 CVE-2013-1473
                   CVE-2013-0809 CVE-2013-0450 CVE-2013-0449
                   CVE-2013-0446 CVE-2013-0445 CVE-2013-0444
                   CVE-2013-0443 CVE-2013-0442 CVE-2013-0441
                   CVE-2013-0440 CVE-2013-0438 CVE-2013-0437
                   CVE-2013-0435 CVE-2013-0434 CVE-2013-0433
                   CVE-2013-0432 CVE-2013-0431 CVE-2013-0428
                   CVE-2013-0427 CVE-2013-0426 CVE-2013-0425
                   CVE-2013-0424 CVE-2013-0423 CVE-2013-0422
                   CVE-2013-0419 CVE-2013-0409 CVE-2013-0351
                   CVE-2012-3342 CVE-2012-3213 CVE-2012-3174
                   CVE-2012-1541  

Reference:         ASB-2013.0034
                   ASB-2013.0025
                   ESB-2013.0361
                   ESB-2013.0360
                   ESB-2013.0340

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0626.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2013:0626-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0626.html
Issue date:        2013-03-11
CVE Names:         CVE-2012-1541 CVE-2012-3174 CVE-2012-3213 
                   CVE-2012-3342 CVE-2013-0351 CVE-2013-0409 
                   CVE-2013-0419 CVE-2013-0422 CVE-2013-0423 
                   CVE-2013-0424 CVE-2013-0425 CVE-2013-0426 
                   CVE-2013-0427 CVE-2013-0428 CVE-2013-0431 
                   CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 
                   CVE-2013-0435 CVE-2013-0437 CVE-2013-0438 
                   CVE-2013-0440 CVE-2013-0441 CVE-2013-0442 
                   CVE-2013-0443 CVE-2013-0444 CVE-2013-0445 
                   CVE-2013-0446 CVE-2013-0449 CVE-2013-0450 
                   CVE-2013-0809 CVE-2013-1473 CVE-2013-1476 
                   CVE-2013-1478 CVE-2013-1480 CVE-2013-1484 
                   CVE-2013-1485 CVE-2013-1486 CVE-2013-1487 
                   CVE-2013-1493 
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-1541, CVE-2012-3174,
CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419,
CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433,
CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445,
CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473,
CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485,
CVE-2013-1486, CVE-2013-1487, CVE-2013-1493)

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR4 release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)
894172 - CVE-2013-0422 OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017)
894934 - CVE-2012-3174 OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933)
906447 - CVE-2013-0431 OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)
906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)
906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)
906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)
906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)
906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)
906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)
906914 - CVE-2012-1541 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906916 - CVE-2013-0446 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906917 - CVE-2012-3342 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906918 - CVE-2013-0419 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906921 - CVE-2013-0423 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906923 - CVE-2013-0351 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906932 - CVE-2013-0449 Oracle JDK: unspecified vulnerability fixed in 7u13 (Deployment)
906933 - CVE-2013-1473 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
906935 - CVE-2013-0438 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)
907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)
907218 - CVE-2013-0444 OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)
907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)
907222 - CVE-2013-0437 Oracle JDK: unspecified vulnerability fixed in 7u13 (2D)
907223 - CVE-2012-3213 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)
907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)
907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)
907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)
907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)
907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)
907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)
907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)
907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)
907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066)
913014 - CVE-2013-1486 OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)
913021 - CVE-2013-1484 OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)
913025 - CVE-2013-1485 OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)
913030 - CVE-2013-1487 Oracle JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)
917550 - CVE-2013-0809 OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)
917553 - CVE-2013-1493 OpenJDK: CMM malformed raster memory corruption (2D, 8007675)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.ppc.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.s390.rpm
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.s390.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.s390.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.s390x.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.s390.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.i386.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.i686.rpm

ppc64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.ppc64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.s390x.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.i686.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1541.html
https://www.redhat.com/security/data/cve/CVE-2012-3174.html
https://www.redhat.com/security/data/cve/CVE-2012-3213.html
https://www.redhat.com/security/data/cve/CVE-2012-3342.html
https://www.redhat.com/security/data/cve/CVE-2013-0351.html
https://www.redhat.com/security/data/cve/CVE-2013-0409.html
https://www.redhat.com/security/data/cve/CVE-2013-0419.html
https://www.redhat.com/security/data/cve/CVE-2013-0422.html
https://www.redhat.com/security/data/cve/CVE-2013-0423.html
https://www.redhat.com/security/data/cve/CVE-2013-0424.html
https://www.redhat.com/security/data/cve/CVE-2013-0425.html
https://www.redhat.com/security/data/cve/CVE-2013-0426.html
https://www.redhat.com/security/data/cve/CVE-2013-0427.html
https://www.redhat.com/security/data/cve/CVE-2013-0428.html
https://www.redhat.com/security/data/cve/CVE-2013-0431.html
https://www.redhat.com/security/data/cve/CVE-2013-0432.html
https://www.redhat.com/security/data/cve/CVE-2013-0433.html
https://www.redhat.com/security/data/cve/CVE-2013-0434.html
https://www.redhat.com/security/data/cve/CVE-2013-0435.html
https://www.redhat.com/security/data/cve/CVE-2013-0437.html
https://www.redhat.com/security/data/cve/CVE-2013-0438.html
https://www.redhat.com/security/data/cve/CVE-2013-0440.html
https://www.redhat.com/security/data/cve/CVE-2013-0441.html
https://www.redhat.com/security/data/cve/CVE-2013-0442.html
https://www.redhat.com/security/data/cve/CVE-2013-0443.html
https://www.redhat.com/security/data/cve/CVE-2013-0444.html
https://www.redhat.com/security/data/cve/CVE-2013-0445.html
https://www.redhat.com/security/data/cve/CVE-2013-0446.html
https://www.redhat.com/security/data/cve/CVE-2013-0449.html
https://www.redhat.com/security/data/cve/CVE-2013-0450.html
https://www.redhat.com/security/data/cve/CVE-2013-0809.html
https://www.redhat.com/security/data/cve/CVE-2013-1473.html
https://www.redhat.com/security/data/cve/CVE-2013-1476.html
https://www.redhat.com/security/data/cve/CVE-2013-1478.html
https://www.redhat.com/security/data/cve/CVE-2013-1480.html
https://www.redhat.com/security/data/cve/CVE-2013-1484.html
https://www.redhat.com/security/data/cve/CVE-2013-1485.html
https://www.redhat.com/security/data/cve/CVE-2013-1486.html
https://www.redhat.com/security/data/cve/CVE-2013-1487.html
https://www.redhat.com/security/data/cve/CVE-2013-1493.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRPja8XlSAg2UNWIIRAheUAJ0YfD3Wq1TJTNvd9g6aoCaIIOMstgCfRXuh
Y+iAc4f3P9/We3tINcGRMdo=
=Yacn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iNw5
-----END PGP SIGNATURE-----