====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.4.2-ibm security update
Advisory ID:       RHSA-2012:1243-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1243.html
Issue date:        2012-09-07
CVE Names:         CVE-2012-1713 CVE-2012-1717 CVE-2012-1718 
                   CVE-2012-1719 
====================================================================
1. Summary:

Updated java-1.4.2-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ia64, ppc, s390x, x86_64

3. Description:

IBM J2SE version 1.4.2 includes the IBM Java Runtime Environment and the
IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-1713, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719)

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM J2SE 1.4.2 SR13-FP13 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1713.html
https://www.redhat.com/security/data/cve/CVE-2012-1717.html
https://www.redhat.com/security/data/cve/CVE-2012-1718.html
https://www.redhat.com/security/data/cve/CVE-2012-1719.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/support/pages/java-sdk/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1243-01: java-1.4.2-ibm: Critical Advisory

Updated java-1.4.2-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 Supplementary

Summary

IBM J2SE version 1.4.2 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1713, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719)
All users of java-1.4.2-ibm are advised to upgrade to these updated packages, which contain the IBM J2SE 1.4.2 SR13-FP13 release. All running instances of IBM Java must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-1713.html https://www.redhat.com/security/data/cve/CVE-2012-1717.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-1719.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/support/pages/java-sdk/

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm
ia64: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ia64.rpm
ppc: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.ppc64.rpm
s390x: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.s390.rpm java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.s390.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.s390.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.s390.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.s390.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.s390x.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.i386.rpm java-1.4.2-ibm-src-1.4.2.13.13-1jpp.1.el5_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1243-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1243.html
Issued Date: : 2012-09-07
CVE Names: CVE-2012-1713 CVE-2012-1717 CVE-2012-1718 CVE-2012-1719

Topic

Updated java-1.4.2-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)

829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)

829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)

829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)


Related News