-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1107
                 Critical: java-1.4.2-ibm security update
                             23 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.4.2-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5084 CVE-2012-5083 CVE-2012-5081
                   CVE-2012-5079 CVE-2012-5073 CVE-2012-4822
                   CVE-2012-4820 CVE-2012-3216 CVE-2012-1531

Reference:         ESB-2012.1090
                   ESB-2012.0998

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1485.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.4.2-ibm security update
Advisory ID:       RHSA-2012:1485-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1485.html
Issue date:        2012-11-22
CVE Names:         CVE-2012-1531 CVE-2012-3216 CVE-2012-4820 
                   CVE-2012-4822 CVE-2012-5073 CVE-2012-5079 
                   CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 
=====================================================================

1. Summary:

Updated java-1.4.2-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary. This is the last
update of these packages for Red Hat Enterprise Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ia64, ppc, s390x, x86_64

3. Description:

IBM J2SE version 1.4.2 includes the IBM Java Runtime Environment and the
IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-1531, CVE-2012-3216,
CVE-2012-4820, CVE-2012-4822, CVE-2012-5073, CVE-2012-5079, CVE-2012-5081,
CVE-2012-5083, CVE-2012-5084)

This is the last update of the java-1.4.2-ibm packages in Red Hat
Enterprise Linux 5 Supplementary. Customers are advised to migrate to later
versions of Java at this time. More current versions of IBM Java SE
continue to be available via the Red Hat Enterprise Linux 5 Supplementary
channel. Customers should also consider OpenJDK which is the default Java
development and runtime environment in Red Hat Enterprise Linux. In
cases where it is not feasible to move to a later version of supported
Java, customers are advised to contact IBM to evaluate other options.

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM J2SE 1.4.2 SR13-FP14 release. All running
instances of IBM Java must be restarted for this update to take effect

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)
865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)
865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)
865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)
865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)
867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)
867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)
876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution
876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.ppc64.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.14-1jpp.1.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1531.html
https://www.redhat.com/security/data/cve/CVE-2012-3216.html
https://www.redhat.com/security/data/cve/CVE-2012-4820.html
https://www.redhat.com/security/data/cve/CVE-2012-4822.html
https://www.redhat.com/security/data/cve/CVE-2012-5073.html
https://www.redhat.com/security/data/cve/CVE-2012-5079.html
https://www.redhat.com/security/data/cve/CVE-2012-5081.html
https://www.redhat.com/security/data/cve/CVE-2012-5083.html
https://www.redhat.com/security/data/cve/CVE-2012-5084.html
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQrmzLXlSAg2UNWIIRAnLAAJ9r/bU/Tp224SHWU73D9ixH74D1pACdHDdW
HBN36Dkh1xUVGA8gPap01BU=
=HE28
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fwea
-----END PGP SIGNATURE-----