exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1238-01

Red Hat Security Advisory 2012-1238-01
Posted Sep 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1238-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-0551, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725
SHA-256 | 59db631ecbc21ba4606338e78c5e0c7c34db62bd642ef087b7ef9da9d8936c31

Red Hat Security Advisory 2012-1238-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2012:1238-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1238.html
Issue date: 2012-09-06
CVE Names: CVE-2012-0551 CVE-2012-1713 CVE-2012-1716
CVE-2012-1717 CVE-2012-1718 CVE-2012-1719
CVE-2012-1721 CVE-2012-1722 CVE-2012-1725
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-0551, CVE-2012-1713,
CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721,
CVE-2012-1722, CVE-2012-1725)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR11 release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)
829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial <init> verification (HotSpot, 7160757)
831353 - CVE-2012-1721 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)
831354 - CVE-2012-1722 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)
831355 - CVE-2012-0551 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.s390.rpm
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.s390.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.s390.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.s390.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.s390.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm
java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0551.html
https://www.redhat.com/security/data/cve/CVE-2012-1713.html
https://www.redhat.com/security/data/cve/CVE-2012-1716.html
https://www.redhat.com/security/data/cve/CVE-2012-1717.html
https://www.redhat.com/security/data/cve/CVE-2012-1718.html
https://www.redhat.com/security/data/cve/CVE-2012-1719.html
https://www.redhat.com/security/data/cve/CVE-2012-1721.html
https://www.redhat.com/security/data/cve/CVE-2012-1722.html
https://www.redhat.com/security/data/cve/CVE-2012-1725.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQSMw4XlSAg2UNWIIRAshKAJ49SpnZkzi3qYDcliO3TJKzvAplQACgrwFW
2JWskMzQ+QkQ0agc+HQAbwo=
=LO3L
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close