-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0741
                 Important: java-1.5.0-ibm security update
                                16 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.5.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2427 CVE-2014-2421 CVE-2014-2412
                   CVE-2014-2401 CVE-2014-2398 CVE-2014-1876
                   CVE-2014-0460 CVE-2014-0457 CVE-2014-0453
                   CVE-2014-0451 CVE-2014-0446 CVE-2014-0429
                   CVE-2013-6629  

Reference:         ASB-2014.0053
                   ESB-2014.0740
                   ESB-2014.0727
                   ESB-2014.0538
                   ESB-2014.0537
                   ESB-2014.0517
                   ESB-2014.0082

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0509.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.5.0-ibm security update
Advisory ID:       RHSA-2014:0509-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0509.html
Issue date:        2014-05-15
CVE Names:         CVE-2013-6629 CVE-2014-0429 CVE-2014-0446 
                   CVE-2014-0451 CVE-2014-0453 CVE-2014-0457 
                   CVE-2014-0460 CVE-2014-1876 CVE-2014-2398 
                   CVE-2014-2401 CVE-2014-2412 CVE-2014-2421 
                   CVE-2014-2427 
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-0457, CVE-2014-2421,
CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-2427, CVE-2014-2412,
CVE-2014-0460, CVE-2013-6629, CVE-2014-2401, CVE-2014-0453, CVE-2014-2398,
CVE-2014-1876)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP6 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)
1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)
1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)
1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)
1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)
1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)
1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)
1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)
1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)
1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)
1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)
1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)
1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.s390.rpm
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el6_5.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el6_5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el6_5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.6-1jpp.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6629.html
https://www.redhat.com/security/data/cve/CVE-2014-0429.html
https://www.redhat.com/security/data/cve/CVE-2014-0446.html
https://www.redhat.com/security/data/cve/CVE-2014-0451.html
https://www.redhat.com/security/data/cve/CVE-2014-0453.html
https://www.redhat.com/security/data/cve/CVE-2014-0457.html
https://www.redhat.com/security/data/cve/CVE-2014-0460.html
https://www.redhat.com/security/data/cve/CVE-2014-1876.html
https://www.redhat.com/security/data/cve/CVE-2014-2398.html
https://www.redhat.com/security/data/cve/CVE-2014-2401.html
https://www.redhat.com/security/data/cve/CVE-2014-2412.html
https://www.redhat.com/security/data/cve/CVE-2014-2421.html
https://www.redhat.com/security/data/cve/CVE-2014-2427.html
https://access.redhat.com/security/updates/classification/#important
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTdQj8XlSAg2UNWIIRAghTAKCJhN/pJ35yNcM4MJ+k9F5hv0beYACeOJnx
H2XriyY5UPmdo0QYPE1Ux7w=
=vRSv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hOMa
-----END PGP SIGNATURE-----