exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1392-01

Red Hat Security Advisory 2012-1392-01
Posted Oct 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1392-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089
SHA-256 | af0e3d0c52a1917436a05905165e26f82241a58cf73d619f92e2d5f39e0eb178

Red Hat Security Advisory 2012-1392-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-sun security update
Advisory ID: RHSA-2012:1392-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1392.html
Issue date: 2012-10-18
CVE Names: CVE-2012-0547 CVE-2012-1531 CVE-2012-1532
CVE-2012-1533 CVE-2012-3143 CVE-2012-3159
CVE-2012-3216 CVE-2012-4416 CVE-2012-5068
CVE-2012-5069 CVE-2012-5071 CVE-2012-5072
CVE-2012-5073 CVE-2012-5075 CVE-2012-5077
CVE-2012-5079 CVE-2012-5081 CVE-2012-5083
CVE-2012-5084 CVE-2012-5085 CVE-2012-5086
CVE-2012-5089
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory and Oracle Security Alert pages, listed in the
References section. (CVE-2012-0547, CVE-2012-1531, CVE-2012-1532,
CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416,
CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,
CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,
CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089)

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide Oracle Java 6 Update 37. All running instances of
Oracle Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)
856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606)
865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)
865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)
865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656)
865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)
865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)
865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)
865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)
865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917)
865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)
865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)
865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)
865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)
865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567)
865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)
867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)
867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment)
867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment)
867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)
867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment)
867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm
java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0547.html
https://www.redhat.com/security/data/cve/CVE-2012-1531.html
https://www.redhat.com/security/data/cve/CVE-2012-1532.html
https://www.redhat.com/security/data/cve/CVE-2012-1533.html
https://www.redhat.com/security/data/cve/CVE-2012-3143.html
https://www.redhat.com/security/data/cve/CVE-2012-3159.html
https://www.redhat.com/security/data/cve/CVE-2012-3216.html
https://www.redhat.com/security/data/cve/CVE-2012-4416.html
https://www.redhat.com/security/data/cve/CVE-2012-5068.html
https://www.redhat.com/security/data/cve/CVE-2012-5069.html
https://www.redhat.com/security/data/cve/CVE-2012-5071.html
https://www.redhat.com/security/data/cve/CVE-2012-5072.html
https://www.redhat.com/security/data/cve/CVE-2012-5073.html
https://www.redhat.com/security/data/cve/CVE-2012-5075.html
https://www.redhat.com/security/data/cve/CVE-2012-5077.html
https://www.redhat.com/security/data/cve/CVE-2012-5079.html
https://www.redhat.com/security/data/cve/CVE-2012-5081.html
https://www.redhat.com/security/data/cve/CVE-2012-5083.html
https://www.redhat.com/security/data/cve/CVE-2012-5084.html
https://www.redhat.com/security/data/cve/CVE-2012-5085.html
https://www.redhat.com/security/data/cve/CVE-2012-5086.html
https://www.redhat.com/security/data/cve/CVE-2012-5089.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQgDWiXlSAg2UNWIIRAqJaAJ9JgbhUTiBVnoxljsrFIdgNbno3bACgu3Yu
2L/xJjdCuObuBeSubEBbjpo=
=p6Cl
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close