what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1465-01

Red Hat Security Advisory 2012-1465-01
Posted Nov 16, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1465-01 - IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-1531, CVE-2012-3143, CVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089
SHA-256 | 7f20b11cbe13cf6c080a14dbefa6fa5277795c986be53b600ead6b3aec7b7dc1

Red Hat Security Advisory 2012-1465-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.5.0-ibm security update
Advisory ID: RHSA-2012:1465-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1465.html
Issue date: 2012-11-15
CVE Names: CVE-2012-1531 CVE-2012-3143 CVE-2012-3216
CVE-2012-4820 CVE-2012-4822 CVE-2012-5069
CVE-2012-5071 CVE-2012-5073 CVE-2012-5075
CVE-2012-5079 CVE-2012-5081 CVE-2012-5083
CVE-2012-5084 CVE-2012-5089
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-1531, CVE-2012-3143,
CVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-5069, CVE-2012-5071,
CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,
CVE-2012-5084, CVE-2012-5089)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR15 release. All running instances
of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)
865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)
865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)
865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)
865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)
865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)
865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)
865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)
865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)
867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)
867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)
867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)
876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution
876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.ppc.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.s390.rpm
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.s390.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.s390.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.s390.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.s390.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.i386.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el6_3.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el6_3.ppc.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.s390.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el6_3.s390.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.i686.rpm
java-1.5.0-ibm-devel-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.15.0-1jpp.1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1531.html
https://www.redhat.com/security/data/cve/CVE-2012-3143.html
https://www.redhat.com/security/data/cve/CVE-2012-3216.html
https://www.redhat.com/security/data/cve/CVE-2012-4820.html
https://www.redhat.com/security/data/cve/CVE-2012-4822.html
https://www.redhat.com/security/data/cve/CVE-2012-5069.html
https://www.redhat.com/security/data/cve/CVE-2012-5071.html
https://www.redhat.com/security/data/cve/CVE-2012-5073.html
https://www.redhat.com/security/data/cve/CVE-2012-5075.html
https://www.redhat.com/security/data/cve/CVE-2012-5079.html
https://www.redhat.com/security/data/cve/CVE-2012-5081.html
https://www.redhat.com/security/data/cve/CVE-2012-5083.html
https://www.redhat.com/security/data/cve/CVE-2012-5084.html
https://www.redhat.com/security/data/cve/CVE-2012-5089.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQpV27XlSAg2UNWIIRAtdyAJ950SF43om961RrbDO+l6pKLsNVkQCfZToe
RVwkoTHhFv4aMj/Tm3SjYjw=
=XKVH
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close