what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0855-01

Red Hat Security Advisory 2013-0855-01
Posted May 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0855-01 - IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-0169, CVE-2013-0401, CVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432
SHA-256 | 55b5630a6727041a01e8302b074f62792ba7c281270fae1f1d9c4e202e41041c

Red Hat Security Advisory 2013-0855-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.5.0-ibm security update
Advisory ID: RHSA-2013:0855-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0855.html
Issue date: 2013-05-22
CVE Names: CVE-2013-0169 CVE-2013-0401 CVE-2013-1491
CVE-2013-1537 CVE-2013-1557 CVE-2013-1569
CVE-2013-2383 CVE-2013-2384 CVE-2013-2394
CVE-2013-2417 CVE-2013-2419 CVE-2013-2420
CVE-2013-2424 CVE-2013-2429 CVE-2013-2430
CVE-2013-2432
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-0169, CVE-2013-0401,
CVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420,
CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP2 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)
920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)
920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)
952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)
952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)
952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)
952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)
952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)
952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)
952656 - CVE-2013-2419 ICU: Layout Engine font processing errors (JDK 2D, 8001031)
952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)
952708 - CVE-2013-2383 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)
952709 - CVE-2013-2384 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)
952711 - CVE-2013-1569 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)
953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)
953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el6_4.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el6_4.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.2-1jpp.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0169.html
https://www.redhat.com/security/data/cve/CVE-2013-0401.html
https://www.redhat.com/security/data/cve/CVE-2013-1491.html
https://www.redhat.com/security/data/cve/CVE-2013-1537.html
https://www.redhat.com/security/data/cve/CVE-2013-1557.html
https://www.redhat.com/security/data/cve/CVE-2013-1569.html
https://www.redhat.com/security/data/cve/CVE-2013-2383.html
https://www.redhat.com/security/data/cve/CVE-2013-2384.html
https://www.redhat.com/security/data/cve/CVE-2013-2394.html
https://www.redhat.com/security/data/cve/CVE-2013-2417.html
https://www.redhat.com/security/data/cve/CVE-2013-2419.html
https://www.redhat.com/security/data/cve/CVE-2013-2420.html
https://www.redhat.com/security/data/cve/CVE-2013-2424.html
https://www.redhat.com/security/data/cve/CVE-2013-2429.html
https://www.redhat.com/security/data/cve/CVE-2013-2430.html
https://www.redhat.com/security/data/cve/CVE-2013-2432.html
https://access.redhat.com/security/updates/classification/#important
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRnRf4XlSAg2UNWIIRAkgXAKC3XOHpMMmH1iqHxKGhYqT7F0cSDACeKj2k
Hr051ACk3XscdPny5y5+vec=
=yQq5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close