-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0058
               Critical: java-1.7.0-openjdk security update
                              15 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0428 CVE-2014-0423 CVE-2014-0422
                   CVE-2014-0416 CVE-2014-0411 CVE-2014-0376
                   CVE-2014-0373 CVE-2014-0368 CVE-2013-5910
                   CVE-2013-5907 CVE-2013-5896 CVE-2013-5893
                   CVE-2013-5884 CVE-2013-5878 

Reference:         ASB-2014.0005

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0026.html
   https://rhn.redhat.com/errata/RHSA-2014-0027.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2014:0026-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0026.html
Issue date:        2014-01-15
CVE Names:         CVE-2013-5878 CVE-2013-5884 CVE-2013-5893 
                   CVE-2013-5896 CVE-2013-5907 CVE-2013-5910 
                   CVE-2014-0368 CVE-2014-0373 CVE-2014-0376 
                   CVE-2014-0411 CVE-2014-0416 CVE-2014-0422 
                   CVE-2014-0423 CVE-2014-0428 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix various security issues are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.

An input validation flaw was discovered in the font layout engine in the 2D
component. A specially crafted font file could trigger Java Virtual Machine
memory corruption when processed. An untrusted Java application or applet
could possibly use this flaw to bypass Java sandbox restrictions.
(CVE-2013-5907)

Multiple improper permission check issues were discovered in the CORBA,
JNDI, and Libraries components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass Java sandbox restrictions.
(CVE-2014-0428, CVE-2014-0422, CVE-2013-5893)

Multiple improper permission check issues were discovered in the
Serviceability, Security, CORBA, JAAS, JAXP, and Networking components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2014-0373, CVE-2013-5878,
CVE-2013-5910, CVE-2013-5896, CVE-2013-5884, CVE-2014-0416, CVE-2014-0376,
CVE-2014-0368)

It was discovered that the Beans component did not restrict processing of
XML external entities. This flaw could cause a Java application using Beans
to leak sensitive information, or affect application availability.
(CVE-2014-0423)

It was discovered that the JSSE component could leak timing information
during the TLS/SSL handshake. This could possibly lead to disclosure of
information about the used encryption keys. (CVE-2014-0411)

Note: The java-1.7.0-openjdk package shipped with Red Hat Enterprise Linux
6.5 via RHBA-2013:1611 replaced "java7" with "java" in the provides list.
This update re-adds "java7" to the provides list to maintain backwards
compatibility with releases prior to Red Hat Enterprise Linux 6.5.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)
1051549 - CVE-2013-5893 OpenJDK: JVM method processing issues (Libraries, 8029507)
1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)
1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)
1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)
1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)
1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)
1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)
1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)
1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)
1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)
1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)
1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el6_5.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el6_5.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el6_5.noarch.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.i686.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el6_5.noarch.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el6_5.src.rpm

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.i686.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.i686.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5878.html
https://www.redhat.com/security/data/cve/CVE-2013-5884.html
https://www.redhat.com/security/data/cve/CVE-2013-5893.html
https://www.redhat.com/security/data/cve/CVE-2013-5896.html
https://www.redhat.com/security/data/cve/CVE-2013-5907.html
https://www.redhat.com/security/data/cve/CVE-2013-5910.html
https://www.redhat.com/security/data/cve/CVE-2014-0368.html
https://www.redhat.com/security/data/cve/CVE-2014-0373.html
https://www.redhat.com/security/data/cve/CVE-2014-0376.html
https://www.redhat.com/security/data/cve/CVE-2014-0411.html
https://www.redhat.com/security/data/cve/CVE-2014-0416.html
https://www.redhat.com/security/data/cve/CVE-2014-0422.html
https://www.redhat.com/security/data/cve/CVE-2014-0423.html
https://www.redhat.com/security/data/cve/CVE-2014-0428.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS1d3/XlSAg2UNWIIRAqJ+AJ9kJVULNBLOQxAcGlVS83YYRD+VqQCfaW/S
Fzt3HINb9eypUrD3B76nwUQ=
=Swtc
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2014:0027-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0027.html
Issue date:        2014-01-15
CVE Names:         CVE-2013-5878 CVE-2013-5884 CVE-2013-5893 
                   CVE-2013-5896 CVE-2013-5907 CVE-2013-5910 
                   CVE-2014-0368 CVE-2014-0373 CVE-2014-0376 
                   CVE-2014-0411 CVE-2014-0416 CVE-2014-0422 
                   CVE-2014-0423 CVE-2014-0428 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix various security issues are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.

An input validation flaw was discovered in the font layout engine in the 2D
component. A specially crafted font file could trigger Java Virtual Machine
memory corruption when processed. An untrusted Java application or applet
could possibly use this flaw to bypass Java sandbox restrictions.
(CVE-2013-5907)

Multiple improper permission check issues were discovered in the CORBA,
JNDI, and Libraries components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass Java sandbox restrictions.
(CVE-2014-0428, CVE-2014-0422, CVE-2013-5893)

Multiple improper permission check issues were discovered in the
Serviceability, Security, CORBA, JAAS, JAXP, and Networking components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2014-0373, CVE-2013-5878,
CVE-2013-5910, CVE-2013-5896, CVE-2013-5884, CVE-2014-0416, CVE-2014-0376,
CVE-2014-0368)

It was discovered that the Beans component did not restrict processing of
XML external entities. This flaw could cause a Java application using Beans
to leak sensitive information, or affect application availability.
(CVE-2014-0423)

It was discovered that the JSSE component could leak timing information
during the TLS/SSL handshake. This could possibly lead to disclosure of
information about the used encryption keys. (CVE-2014-0411)

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)
1051549 - CVE-2013-5893 OpenJDK: JVM method processing issues (Libraries, 8029507)
1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)
1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)
1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)
1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)
1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)
1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)
1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)
1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)
1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)
1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)
1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el5_10.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el5_10.i386.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el5_10.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.51-2.4.4.1.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5878.html
https://www.redhat.com/security/data/cve/CVE-2013-5884.html
https://www.redhat.com/security/data/cve/CVE-2013-5893.html
https://www.redhat.com/security/data/cve/CVE-2013-5896.html
https://www.redhat.com/security/data/cve/CVE-2013-5907.html
https://www.redhat.com/security/data/cve/CVE-2013-5910.html
https://www.redhat.com/security/data/cve/CVE-2014-0368.html
https://www.redhat.com/security/data/cve/CVE-2014-0373.html
https://www.redhat.com/security/data/cve/CVE-2014-0376.html
https://www.redhat.com/security/data/cve/CVE-2014-0411.html
https://www.redhat.com/security/data/cve/CVE-2014-0416.html
https://www.redhat.com/security/data/cve/CVE-2014-0422.html
https://www.redhat.com/security/data/cve/CVE-2014-0423.html
https://www.redhat.com/security/data/cve/CVE-2014-0428.html
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS1d4aXlSAg2UNWIIRAgZKAKCBy9gXYH6jl4u5kowgI7R4o6ZGmgCgwg61
igdbd+dHMmGNq/eCYK5L1d8=
=qliy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LoHN
-----END PGP SIGNATURE-----