====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.5.0-ibm security update
Advisory ID:       RHSA-2013:0624-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0624.html
Issue date:        2013-03-11
CVE Names:         CVE-2013-0409 CVE-2013-0424 CVE-2013-0425 
                   CVE-2013-0426 CVE-2013-0427 CVE-2013-0428 
                   CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 
                   CVE-2013-0440 CVE-2013-0442 CVE-2013-0443 
                   CVE-2013-0445 CVE-2013-0450 CVE-2013-0809 
                   CVE-2013-1476 CVE-2013-1478 CVE-2013-1480 
                   CVE-2013-1481 CVE-2013-1486 CVE-2013-1493 
====================================================================
1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-0409, CVE-2013-0424,
CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432,
CVE-2013-0433, CVE-2013-0434, CVE-2013-0440, CVE-2013-0442, CVE-2013-0443,
CVE-2013-0445, CVE-2013-0450, CVE-2013-0809, CVE-2013-1476, CVE-2013-1478,
CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1493)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16 release. All running instances
of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)
906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)
906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)
906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)
906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)
906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)
907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)
907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)
907224 - CVE-2013-1481 Oracle JDK: unspecified vulnerability fixed in 6u39 (Sound)
907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)
907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)
907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)
907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)
907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)
907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)
907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)
907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)
913014 - CVE-2013-1486 OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)
917550 - CVE-2013-0809 OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)
917553 - CVE-2013-1493 OpenJDK: CMM malformed raster memory corruption (2D, 8007675)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0409.html
https://www.redhat.com/security/data/cve/CVE-2013-0424.html
https://www.redhat.com/security/data/cve/CVE-2013-0425.html
https://www.redhat.com/security/data/cve/CVE-2013-0426.html
https://www.redhat.com/security/data/cve/CVE-2013-0427.html
https://www.redhat.com/security/data/cve/CVE-2013-0428.html
https://www.redhat.com/security/data/cve/CVE-2013-0432.html
https://www.redhat.com/security/data/cve/CVE-2013-0433.html
https://www.redhat.com/security/data/cve/CVE-2013-0434.html
https://www.redhat.com/security/data/cve/CVE-2013-0440.html
https://www.redhat.com/security/data/cve/CVE-2013-0442.html
https://www.redhat.com/security/data/cve/CVE-2013-0443.html
https://www.redhat.com/security/data/cve/CVE-2013-0445.html
https://www.redhat.com/security/data/cve/CVE-2013-0450.html
https://www.redhat.com/security/data/cve/CVE-2013-0809.html
https://www.redhat.com/security/data/cve/CVE-2013-1476.html
https://www.redhat.com/security/data/cve/CVE-2013-1478.html
https://www.redhat.com/security/data/cve/CVE-2013-1480.html
https://www.redhat.com/security/data/cve/CVE-2013-1481.html
https://www.redhat.com/security/data/cve/CVE-2013-1486.html
https://www.redhat.com/security/data/cve/CVE-2013-1493.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/support/pages/java-sdk/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0624-01: java-1.5.0-ibm: Critical Advisory

Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-0409, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0440, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0450, CVE-2013-0809, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1493)
All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16 release. All running instances of IBM Java must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0409.html https://www.redhat.com/security/data/cve/CVE-2013-0424.html https://www.redhat.com/security/data/cve/CVE-2013-0425.html https://www.redhat.com/security/data/cve/CVE-2013-0426.html https://www.redhat.com/security/data/cve/CVE-2013-0427.html https://www.redhat.com/security/data/cve/CVE-2013-0428.html https://www.redhat.com/security/data/cve/CVE-2013-0432.html https://www.redhat.com/security/data/cve/CVE-2013-0433.html https://www.redhat.com/security/data/cve/CVE-2013-0434.html https://www.redhat.com/security/data/cve/CVE-2013-0440.html https://www.redhat.com/security/data/cve/CVE-2013-0442.html https://www.redhat.com/security/data/cve/CVE-2013-0443.html https://www.redhat.com/security/data/cve/CVE-2013-0445.html https://www.redhat.com/security/data/cve/CVE-2013-0450.html https://www.redhat.com/security/data/cve/CVE-2013-0809.html https://www.redhat.com/security/data/cve/CVE-2013-1476.html https://www.redhat.com/security/data/cve/CVE-2013-1478.html https://www.redhat.com/security/data/cve/CVE-2013-1480.html https://www.redhat.com/security/data/cve/CVE-2013-1481.html https://www.redhat.com/security/data/cve/CVE-2013-1486.html https://www.redhat.com/security/data/cve/CVE-2013-1493.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/support/pages/java-sdk/

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm
ppc: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.ppc64.rpm
s390x: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.s390x.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
ppc64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.ppc64.rpm
s390x: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.s390.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.s390x.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.i686.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.0-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0624-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0624.html
Issued Date: : 2013-03-11
CVE Names: CVE-2013-0409 CVE-2013-0424 CVE-2013-0425 CVE-2013-0426 CVE-2013-0427 CVE-2013-0428 CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 CVE-2013-0440 CVE-2013-0442 CVE-2013-0443 CVE-2013-0445 CVE-2013-0450 CVE-2013-0809 CVE-2013-1476 CVE-2013-1478 CVE-2013-1480 CVE-2013-1481 CVE-2013-1486 CVE-2013-1493

Topic

Updated java-1.5.0-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)

906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)

906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)

906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)

906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)

906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)

906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)

907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)

907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)

907224 - CVE-2013-1481 Oracle JDK: unspecified vulnerability fixed in 6u39 (Sound)

907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)

907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)

907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)

907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)

907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)

907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)

907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)

907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)

913014 - CVE-2013-1486 OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)

917550 - CVE-2013-0809 OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)

917553 - CVE-2013-1493 OpenJDK: CMM malformed raster memory corruption (2D, 8007675)


Related News