====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2013:1440-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1440.html
Issue date:        2013-10-17
CVE Names:         CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 
                   CVE-2013-5774 CVE-2013-5775 CVE-2013-5776 
                   CVE-2013-5777 CVE-2013-5778 CVE-2013-5780 
                   CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 
                   CVE-2013-5787 CVE-2013-5788 CVE-2013-5789 
                   CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 
                   CVE-2013-5801 CVE-2013-5802 CVE-2013-5803 
                   CVE-2013-5804 CVE-2013-5809 CVE-2013-5810 
                   CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 
                   CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 
                   CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 
                   CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 
                   CVE-2013-5832 CVE-2013-5838 CVE-2013-5840 
                   CVE-2013-5842 CVE-2013-5843 CVE-2013-5844 
                   CVE-2013-5846 CVE-2013-5848 CVE-2013-5849 
                   CVE-2013-5850 CVE-2013-5851 CVE-2013-5852 
                   CVE-2013-5854 
====================================================================
1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5775,
CVE-2013-5776, CVE-2013-5777, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782,
CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789,
CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802,
CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5810, CVE-2013-5812,
CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820,
CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830,
CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842,
CVE-2013-5843, CVE-2013-5844, CVE-2013-5846, CVE-2013-5848, CVE-2013-5849,
CVE-2013-5850, CVE-2013-5851, CVE-2013-5852, CVE-2013-5854)

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 45 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)
1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)
1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)
1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)
1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)
1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)
1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931)
1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)
1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)
1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)
1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502)
1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)
1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)
1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)
1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)
1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)
1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)
1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)
1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)
1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)
1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)
1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)
1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)
1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)
1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)
1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)
1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)
1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)
1019691 - CVE-2013-5824 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019692 - CVE-2013-5788 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019693 - CVE-2013-5787 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019697 - CVE-2013-5789 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019701 - CVE-2013-5843 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)
1019702 - CVE-2013-5832 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019705 - CVE-2013-5852 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019706 - CVE-2013-5812 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019710 - CVE-2013-5801 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)
1019712 - CVE-2013-5776 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019713 - CVE-2013-5818 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019715 - CVE-2013-5819 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019716 - CVE-2013-5831 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019720 - CVE-2013-5848 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019722 - CVE-2013-5846 CVE-2013-5810 CVE-2013-5844 CVE-2013-5777 CVE-2013-5775 CVE-2013-5854 Oracle JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX)

6. Package List:

Red Hat Enterprise Linux Server Supplementary (v. 5):

Source:
java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.src.rpm

i386:
java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.1.el5_10.i386.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3829.html
https://www.redhat.com/security/data/cve/CVE-2013-4002.html
https://www.redhat.com/security/data/cve/CVE-2013-5772.html
https://www.redhat.com/security/data/cve/CVE-2013-5774.html
https://www.redhat.com/security/data/cve/CVE-2013-5775.html
https://www.redhat.com/security/data/cve/CVE-2013-5776.html
https://www.redhat.com/security/data/cve/CVE-2013-5777.html
https://www.redhat.com/security/data/cve/CVE-2013-5778.html
https://www.redhat.com/security/data/cve/CVE-2013-5780.html
https://www.redhat.com/security/data/cve/CVE-2013-5782.html
https://www.redhat.com/security/data/cve/CVE-2013-5783.html
https://www.redhat.com/security/data/cve/CVE-2013-5784.html
https://www.redhat.com/security/data/cve/CVE-2013-5787.html
https://www.redhat.com/security/data/cve/CVE-2013-5788.html
https://www.redhat.com/security/data/cve/CVE-2013-5789.html
https://www.redhat.com/security/data/cve/CVE-2013-5790.html
https://www.redhat.com/security/data/cve/CVE-2013-5797.html
https://www.redhat.com/security/data/cve/CVE-2013-5800.html
https://www.redhat.com/security/data/cve/CVE-2013-5801.html
https://www.redhat.com/security/data/cve/CVE-2013-5802.html
https://www.redhat.com/security/data/cve/CVE-2013-5803.html
https://www.redhat.com/security/data/cve/CVE-2013-5804.html
https://www.redhat.com/security/data/cve/CVE-2013-5809.html
https://www.redhat.com/security/data/cve/CVE-2013-5810.html
https://www.redhat.com/security/data/cve/CVE-2013-5812.html
https://www.redhat.com/security/data/cve/CVE-2013-5814.html
https://www.redhat.com/security/data/cve/CVE-2013-5817.html
https://www.redhat.com/security/data/cve/CVE-2013-5818.html
https://www.redhat.com/security/data/cve/CVE-2013-5819.html
https://www.redhat.com/security/data/cve/CVE-2013-5820.html
https://www.redhat.com/security/data/cve/CVE-2013-5823.html
https://www.redhat.com/security/data/cve/CVE-2013-5824.html
https://www.redhat.com/security/data/cve/CVE-2013-5825.html
https://www.redhat.com/security/data/cve/CVE-2013-5829.html
https://www.redhat.com/security/data/cve/CVE-2013-5830.html
https://www.redhat.com/security/data/cve/CVE-2013-5831.html
https://www.redhat.com/security/data/cve/CVE-2013-5832.html
https://www.redhat.com/security/data/cve/CVE-2013-5838.html
https://www.redhat.com/security/data/cve/CVE-2013-5840.html
https://www.redhat.com/security/data/cve/CVE-2013-5842.html
https://www.redhat.com/security/data/cve/CVE-2013-5843.html
https://www.redhat.com/security/data/cve/CVE-2013-5844.html
https://www.redhat.com/security/data/cve/CVE-2013-5846.html
https://www.redhat.com/security/data/cve/CVE-2013-5848.html
https://www.redhat.com/security/data/cve/CVE-2013-5849.html
https://www.redhat.com/security/data/cve/CVE-2013-5850.html
https://www.redhat.com/security/data/cve/CVE-2013-5851.html
https://www.redhat.com/security/data/cve/CVE-2013-5852.html
https://www.redhat.com/security/data/cve/CVE-2013-5854.html
https://access.redhat.com/security/updates/classification/#critical
https://www.oracle.com/security-alerts/cpuoct2013.html
https://www.oracle.com/java/technologies/javase/7u45-relnotes.html
https://www.oracle.com/java/technologies/javase/7u40-relnotes.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1440-01: java-1.7.0-oracle: Critical Advisory

Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5775, CVE-2013-5776, CVE-2013-5777, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5810, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5844, CVE-2013-5846, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851, CVE-2013-5852, CVE-2013-5854)
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 45 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5775.html https://www.redhat.com/security/data/cve/CVE-2013-5776.html https://www.redhat.com/security/data/cve/CVE-2013-5777.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5787.html https://www.redhat.com/security/data/cve/CVE-2013-5788.html https://www.redhat.com/security/data/cve/CVE-2013-5789.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5800.html https://www.redhat.com/security/data/cve/CVE-2013-5801.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5810.html https://www.redhat.com/security/data/cve/CVE-2013-5812.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5818.html https://www.redhat.com/security/data/cve/CVE-2013-5819.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5824.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5831.html https://www.redhat.com/security/data/cve/CVE-2013-5832.html https://www.redhat.com/security/data/cve/CVE-2013-5838.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5843.html https://www.redhat.com/security/data/cve/CVE-2013-5844.html https://www.redhat.com/security/data/cve/CVE-2013-5846.html https://www.redhat.com/security/data/cve/CVE-2013-5848.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://www.redhat.com/security/data/cve/CVE-2013-5851.html https://www.redhat.com/security/data/cve/CVE-2013-5852.html https://www.redhat.com/security/data/cve/CVE-2013-5854.html https://access.redhat.com/security/updates/classification/#critical https://www.oracle.com/security-alerts/cpuoct2013.html https://www.oracle.com/java/technologies/javase/7u45-relnotes.html https://www.oracle.com/java/technologies/javase/7u40-relnotes.html

Package List

Red Hat Enterprise Linux Server Supplementary (v. 5):
Source: java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.src.rpm
i386: java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.i386.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.1.el5_10.i386.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.1.el5_10.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.1.el5_10.i386.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.1.el5_10.i386.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.1.el5_10.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.45-1jpp.1.el5_10.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.1.el5_10.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.1.el5_10.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.1.el5_10.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.1.el5_10.x86_64.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.1.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.45-1jpp.2.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.45-1jpp.2.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1440-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1440.html
Issued Date: : 2013-10-17
CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5775 CVE-2013-5776 CVE-2013-5777 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5787 CVE-2013-5788 CVE-2013-5789 CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 CVE-2013-5801 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5810 CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 CVE-2013-5832 CVE-2013-5838 CVE-2013-5840 CVE-2013-5842 CVE-2013-5843 CVE-2013-5844 CVE-2013-5846 CVE-2013-5848 CVE-2013-5849 CVE-2013-5850 CVE-2013-5851 CVE-2013-5852 CVE-2013-5854

Topic

Updated java-1.7.0-oracle packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)

1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)

1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)

1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)

1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)

1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)

1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931)

1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)

1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)

1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)

1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502)

1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)

1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)

1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)

1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)

1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)

1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)

1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)

1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)

1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)

1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)

1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)

1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)

1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)

1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)

1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)

1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)

1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)

1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)

1019691 - CVE-2013-5824 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019692 - CVE-2013-5788 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019693 - CVE-2013-5787 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019697 - CVE-2013-5789 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019701 - CVE-2013-5843 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)

1019702 - CVE-2013-5832 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019705 - CVE-2013-5852 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019706 - CVE-2013-5812 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019710 - CVE-2013-5801 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)

1019712 - CVE-2013-5776 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019713 - CVE-2013-5818 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019715 - CVE-2013-5819 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019716 - CVE-2013-5831 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019720 - CVE-2013-5848 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)

1019722 - CVE-2013-5846 CVE-2013-5810 CVE-2013-5844 CVE-2013-5777 CVE-2013-5775 CVE-2013-5854 Oracle JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX)


Related News