-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0065
                Critical: java-1.7.0-oracle security update
                              16 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0428 CVE-2014-0424 CVE-2014-0423
                   CVE-2014-0422 CVE-2014-0418 CVE-2014-0417
                   CVE-2014-0416 CVE-2014-0415 CVE-2014-0411
                   CVE-2014-0410 CVE-2014-0403 CVE-2014-0387
                   CVE-2014-0382 CVE-2014-0376 CVE-2014-0375
                   CVE-2014-0373 CVE-2014-0368 CVE-2013-5910
                   CVE-2013-5907 CVE-2013-5906 CVE-2013-5905
                   CVE-2013-5904 CVE-2013-5902 CVE-2013-5899
                   CVE-2013-5898 CVE-2013-5896 CVE-2013-5895
                   CVE-2013-5893 CVE-2013-5889 CVE-2013-5888
                   CVE-2013-5887 CVE-2013-5884 CVE-2013-5878
                   CVE-2013-5870  

Reference:         ASB-2014.0005
                   ESB-2014.0058

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2014:0030-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0030.html
Issue date:        2014-01-15
CVE Names:         CVE-2013-5870 CVE-2013-5878 CVE-2013-5884 
                   CVE-2013-5887 CVE-2013-5888 CVE-2013-5889 
                   CVE-2013-5893 CVE-2013-5895 CVE-2013-5896 
                   CVE-2013-5898 CVE-2013-5899 CVE-2013-5902 
                   CVE-2013-5904 CVE-2013-5905 CVE-2013-5906 
                   CVE-2013-5907 CVE-2013-5910 CVE-2014-0368 
                   CVE-2014-0373 CVE-2014-0375 CVE-2014-0376 
                   CVE-2014-0382 CVE-2014-0387 CVE-2014-0403 
                   CVE-2014-0410 CVE-2014-0411 CVE-2014-0415 
                   CVE-2014-0416 CVE-2014-0417 CVE-2014-0418 
                   CVE-2014-0422 CVE-2014-0423 CVE-2014-0424 
                   CVE-2014-0428 
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2013-5870, CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888,
CVE-2013-5889, CVE-2013-5893, CVE-2013-5895, CVE-2013-5896, CVE-2013-5898,
CVE-2013-5899, CVE-2013-5902, CVE-2013-5904, CVE-2013-5905, CVE-2013-5906,
CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375,
CVE-2014-0376, CVE-2014-0382, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410,
CVE-2014-0411, CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0418,
CVE-2014-0422, CVE-2014-0423, CVE-2014-0424, CVE-2014-0428)

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 51 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)
1051549 - CVE-2013-5893 OpenJDK: JVM method processing issues (Libraries, 8029507)
1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)
1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)
1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)
1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)
1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)
1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)
1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)
1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)
1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)
1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)
1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022)
1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D)
1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053506 - CVE-2013-5904 Oracle JDK: unspecified vulnerability fixed in 7u51 (Deployment)
1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053509 - CVE-2013-5905 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)
1053510 - CVE-2013-5906 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)
1053512 - CVE-2013-5902 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053513 - CVE-2014-0418 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053540 - CVE-2013-5870 CVE-2013-5895 CVE-2014-0382 Oracle JDK: multiple unspecified vulnerabilities fixed in 7u51 (JavaFX)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.i686.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.51-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.51-1jpp.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5870.html
https://www.redhat.com/security/data/cve/CVE-2013-5878.html
https://www.redhat.com/security/data/cve/CVE-2013-5884.html
https://www.redhat.com/security/data/cve/CVE-2013-5887.html
https://www.redhat.com/security/data/cve/CVE-2013-5888.html
https://www.redhat.com/security/data/cve/CVE-2013-5889.html
https://www.redhat.com/security/data/cve/CVE-2013-5893.html
https://www.redhat.com/security/data/cve/CVE-2013-5895.html
https://www.redhat.com/security/data/cve/CVE-2013-5896.html
https://www.redhat.com/security/data/cve/CVE-2013-5898.html
https://www.redhat.com/security/data/cve/CVE-2013-5899.html
https://www.redhat.com/security/data/cve/CVE-2013-5902.html
https://www.redhat.com/security/data/cve/CVE-2013-5904.html
https://www.redhat.com/security/data/cve/CVE-2013-5905.html
https://www.redhat.com/security/data/cve/CVE-2013-5906.html
https://www.redhat.com/security/data/cve/CVE-2013-5907.html
https://www.redhat.com/security/data/cve/CVE-2013-5910.html
https://www.redhat.com/security/data/cve/CVE-2014-0368.html
https://www.redhat.com/security/data/cve/CVE-2014-0373.html
https://www.redhat.com/security/data/cve/CVE-2014-0375.html
https://www.redhat.com/security/data/cve/CVE-2014-0376.html
https://www.redhat.com/security/data/cve/CVE-2014-0382.html
https://www.redhat.com/security/data/cve/CVE-2014-0387.html
https://www.redhat.com/security/data/cve/CVE-2014-0403.html
https://www.redhat.com/security/data/cve/CVE-2014-0410.html
https://www.redhat.com/security/data/cve/CVE-2014-0411.html
https://www.redhat.com/security/data/cve/CVE-2014-0415.html
https://www.redhat.com/security/data/cve/CVE-2014-0416.html
https://www.redhat.com/security/data/cve/CVE-2014-0417.html
https://www.redhat.com/security/data/cve/CVE-2014-0418.html
https://www.redhat.com/security/data/cve/CVE-2014-0422.html
https://www.redhat.com/security/data/cve/CVE-2014-0423.html
https://www.redhat.com/security/data/cve/CVE-2014-0424.html
https://www.redhat.com/security/data/cve/CVE-2014-0428.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS1t9pXlSAg2UNWIIRAoCWAKCdFkp5zTcj6z1szwR8GPE2L6zX5QCeLood
04l6yCZvH4NU7kNtiTECTqk=
=cZuX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=STj/
-----END PGP SIGNATURE-----