-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1743
  Low: Red Hat Network Satellite server IBM Java Runtime security update
                              6 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5851 CVE-2013-5850 CVE-2013-5849
                   CVE-2013-5848 CVE-2013-5843 CVE-2013-5842
                   CVE-2013-5840 CVE-2013-5832 CVE-2013-5831
                   CVE-2013-5830 CVE-2013-5829 CVE-2013-5825
                   CVE-2013-5824 CVE-2013-5823 CVE-2013-5820
                   CVE-2013-5819 CVE-2013-5818 CVE-2013-5817
                   CVE-2013-5814 CVE-2013-5812 CVE-2013-5809
                   CVE-2013-5804 CVE-2013-5803 CVE-2013-5802
                   CVE-2013-5801 CVE-2013-5797 CVE-2013-5789
                   CVE-2013-5787 CVE-2013-5784 CVE-2013-5783
                   CVE-2013-5782 CVE-2013-5780 CVE-2013-5778
                   CVE-2013-5776 CVE-2013-5774 CVE-2013-5772
                   CVE-2013-5457 CVE-2013-5375 CVE-2013-5372
                   CVE-2013-4041 CVE-2013-3829 

Reference:         ASB-2013.0124
                   ASB-2013.0113
                   ESB-2013.1696
                   ESB-2013.1635
                   ESB-2013.1593
                   ESB-2013.1592
                   ESB-2013.1577
                   ESB-2013.1499
                   ESB-2013.1493
                   ESB-2013.1480
                   ESB-2013.1468

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1793.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Network Satellite server IBM Java Runtime security update
Advisory ID:       RHSA-2013:1793-01
Product:           Red Hat Satellite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1793.html
Issue date:        2013-12-05
CVE Names:         CVE-2013-3829 CVE-2013-4041 CVE-2013-5372 
                   CVE-2013-5375 CVE-2013-5457 CVE-2013-5772 
                   CVE-2013-5774 CVE-2013-5776 CVE-2013-5778 
                   CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 
                   CVE-2013-5784 CVE-2013-5787 CVE-2013-5789 
                   CVE-2013-5797 CVE-2013-5801 CVE-2013-5802 
                   CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 
                   CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 
                   CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 
                   CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 
                   CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 
                   CVE-2013-5832 CVE-2013-5840 CVE-2013-5842 
                   CVE-2013-5843 CVE-2013-5848 CVE-2013-5849 
                   CVE-2013-5850 CVE-2013-5851 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Network Satellite Server 5.4, 5.5 and 5.6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.4 (RHEL v.5) - i386, s390x, x86_64
Red Hat Satellite 5.4 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.5 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.5 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64

3. Description:

This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite Server
5.4, 5.5 and 5.6. In a typical operating environment, these are of low
security risk as the runtime is not used on untrusted applets.

Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2013-3829, CVE-2013-4041, CVE-2013-5372, CVE-2013-5375, CVE-2013-5457,
CVE-2013-5772, CVE-2013-5774, CVE-2013-5776, CVE-2013-5778, CVE-2013-5780,
CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5789,
CVE-2013-5797, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804,
CVE-2013-5809, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818,
CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825,
CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5840,
CVE-2013-5842, CVE-2013-5843, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850,
CVE-2013-5851)

Users of Red Hat Network Satellite Server 5.4, 5.5 and 5.6 are advised to
upgrade to these updated packages, which contain the IBM Java SE 6 SR15
release. For this update to take effect, Red Hat Network Satellite Server
must be restarted ("/usr/sbin/rhn-satellite restart"), as well as all
running instances of IBM Java.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)
1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)
1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)
1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)
1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)
1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)
1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)
1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)
1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502)
1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)
1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)
1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)
1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)
1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)
1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)
1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)
1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)
1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)
1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)
1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)
1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)
1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)
1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)
1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)
1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)
1019691 - CVE-2013-5824 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019693 - CVE-2013-5787 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019697 - CVE-2013-5789 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019701 - CVE-2013-5843 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)
1019702 - CVE-2013-5832 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019706 - CVE-2013-5812 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019710 - CVE-2013-5801 Oracle JDK: unspecified vulnerability fixed in 7u45 (2D)
1019712 - CVE-2013-5776 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019713 - CVE-2013-5818 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019715 - CVE-2013-5819 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019716 - CVE-2013-5831 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1019720 - CVE-2013-5848 Oracle JDK: unspecified vulnerability fixed in 7u45 (Deployment)
1027760 - CVE-2013-5457 IBM JDK: unspecified sandbox bypass (ORB)
1027764 - CVE-2013-4041 IBM JDK: unspecified sandbox bypass (JVM)
1027768 - CVE-2013-5375 IBM JDK: unspecified sandbox bypass (XML)
1027825 - CVE-2013-5372 IBM JDK: XML4J xml entity expansion excessive memory use (XML)

6. Package List:

Red Hat Satellite 5.4 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.src.rpm

i386:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.i386.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.5 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.4 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.x86_64.rpm

Red Hat Satellite 5.5 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.15.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.15.0-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3829.html
https://www.redhat.com/security/data/cve/CVE-2013-4041.html
https://www.redhat.com/security/data/cve/CVE-2013-5372.html
https://www.redhat.com/security/data/cve/CVE-2013-5375.html
https://www.redhat.com/security/data/cve/CVE-2013-5457.html
https://www.redhat.com/security/data/cve/CVE-2013-5772.html
https://www.redhat.com/security/data/cve/CVE-2013-5774.html
https://www.redhat.com/security/data/cve/CVE-2013-5776.html
https://www.redhat.com/security/data/cve/CVE-2013-5778.html
https://www.redhat.com/security/data/cve/CVE-2013-5780.html
https://www.redhat.com/security/data/cve/CVE-2013-5782.html
https://www.redhat.com/security/data/cve/CVE-2013-5783.html
https://www.redhat.com/security/data/cve/CVE-2013-5784.html
https://www.redhat.com/security/data/cve/CVE-2013-5787.html
https://www.redhat.com/security/data/cve/CVE-2013-5789.html
https://www.redhat.com/security/data/cve/CVE-2013-5797.html
https://www.redhat.com/security/data/cve/CVE-2013-5801.html
https://www.redhat.com/security/data/cve/CVE-2013-5802.html
https://www.redhat.com/security/data/cve/CVE-2013-5803.html
https://www.redhat.com/security/data/cve/CVE-2013-5804.html
https://www.redhat.com/security/data/cve/CVE-2013-5809.html
https://www.redhat.com/security/data/cve/CVE-2013-5812.html
https://www.redhat.com/security/data/cve/CVE-2013-5814.html
https://www.redhat.com/security/data/cve/CVE-2013-5817.html
https://www.redhat.com/security/data/cve/CVE-2013-5818.html
https://www.redhat.com/security/data/cve/CVE-2013-5819.html
https://www.redhat.com/security/data/cve/CVE-2013-5820.html
https://www.redhat.com/security/data/cve/CVE-2013-5823.html
https://www.redhat.com/security/data/cve/CVE-2013-5824.html
https://www.redhat.com/security/data/cve/CVE-2013-5825.html
https://www.redhat.com/security/data/cve/CVE-2013-5829.html
https://www.redhat.com/security/data/cve/CVE-2013-5830.html
https://www.redhat.com/security/data/cve/CVE-2013-5831.html
https://www.redhat.com/security/data/cve/CVE-2013-5832.html
https://www.redhat.com/security/data/cve/CVE-2013-5840.html
https://www.redhat.com/security/data/cve/CVE-2013-5842.html
https://www.redhat.com/security/data/cve/CVE-2013-5843.html
https://www.redhat.com/security/data/cve/CVE-2013-5848.html
https://www.redhat.com/security/data/cve/CVE-2013-5849.html
https://www.redhat.com/security/data/cve/CVE-2013-5850.html
https://www.redhat.com/security/data/cve/CVE-2013-5851.html
https://access.redhat.com/security/updates/classification/#low
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSoL1GXlSAg2UNWIIRAkwIAJ950/Pi0ejLv293YRsZzqs+0KJngwCffzTi
Yo5kjuRLY278tqEllxmonk8=
=AlHJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SPSN
-----END PGP SIGNATURE-----