-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1262
  Low: Red Hat Network Satellite server IBM Java Runtime security update
                               30 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Network Satellite server IBM Java Runtime
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2428 CVE-2014-2427 CVE-2014-2423
                   CVE-2014-2421 CVE-2014-2420 CVE-2014-2414
                   CVE-2014-2412 CVE-2014-2409 CVE-2014-2401
                   CVE-2014-2398 CVE-2014-1876 CVE-2014-0878
                   CVE-2014-0461 CVE-2014-0460 CVE-2014-0458
                   CVE-2014-0457 CVE-2014-0453 CVE-2014-0452
                   CVE-2014-0451 CVE-2014-0449 CVE-2014-0446
                   CVE-2014-0429 CVE-2014-0428 CVE-2014-0424
                   CVE-2014-0423 CVE-2014-0422 CVE-2014-0417
                   CVE-2014-0416 CVE-2014-0415 CVE-2014-0411
                   CVE-2014-0410 CVE-2014-0403 CVE-2014-0387
                   CVE-2014-0376 CVE-2014-0375 CVE-2014-0373
                   CVE-2014-0368 CVE-2013-6954 CVE-2013-6629
                   CVE-2013-5910 CVE-2013-5907 CVE-2013-5899
                   CVE-2013-5898 CVE-2013-5896 CVE-2013-5889
                   CVE-2013-5888 CVE-2013-5887 CVE-2013-5884
                   CVE-2013-5878  

Reference:         ASB-2014.0063
                   ASB-2014.0053
                   ASB-2014.0005
                   ASB-2013.0136
                   ASB-2013.0128
                   ESB-2014.0058
                   ESB-2013.1760
                   ESB-2013.1652

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0982.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Network Satellite server IBM Java Runtime security update
Advisory ID:       RHSA-2014:0982-01
Product:           Red Hat Satellite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0982.html
Issue date:        2014-07-29
CVE Names:         CVE-2013-5878 CVE-2013-5884 CVE-2013-5887 
                   CVE-2013-5888 CVE-2013-5889 CVE-2013-5896 
                   CVE-2013-5898 CVE-2013-5899 CVE-2013-5907 
                   CVE-2013-5910 CVE-2013-6629 CVE-2013-6954 
                   CVE-2014-0368 CVE-2014-0373 CVE-2014-0375 
                   CVE-2014-0376 CVE-2014-0387 CVE-2014-0403 
                   CVE-2014-0410 CVE-2014-0411 CVE-2014-0415 
                   CVE-2014-0416 CVE-2014-0417 CVE-2014-0422 
                   CVE-2014-0423 CVE-2014-0424 CVE-2014-0428 
                   CVE-2014-0429 CVE-2014-0446 CVE-2014-0449 
                   CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 
                   CVE-2014-0457 CVE-2014-0458 CVE-2014-0460 
                   CVE-2014-0461 CVE-2014-0878 CVE-2014-1876 
                   CVE-2014-2398 CVE-2014-2401 CVE-2014-2409 
                   CVE-2014-2412 CVE-2014-2414 CVE-2014-2420 
                   CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 
                   CVE-2014-2428 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Network Satellite Server 5.4, 5.5, and 5.6.

The Red Hat Security Response Team has rated this update as having Low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.4 (RHEL v.5) - i386, s390x, x86_64
Red Hat Satellite 5.4 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.5 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.5 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64

3. Description:

This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite Server
5.4, 5.5, and 5.6. In a typical operating environment, these are of low
security risk as the runtime is not used on untrusted applets.

Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888, CVE-2013-5889,
CVE-2013-5896, CVE-2013-5898, CVE-2013-5899, CVE-2013-5907, CVE-2013-5910,
CVE-2013-6629, CVE-2013-6954, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375,
CVE-2014-0376, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410, CVE-2014-0411,
CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423,
CVE-2014-0424, CVE-2014-0428, CVE-2014-0429, CVE-2014-0446, CVE-2014-0449,
CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0457, CVE-2014-0458,
CVE-2014-0460, CVE-2014-0461, CVE-2014-0878, CVE-2014-1876, CVE-2014-2398,
CVE-2014-2401, CVE-2014-2409, CVE-2014-2412, CVE-2014-2414, CVE-2014-2420,
CVE-2014-2421, CVE-2014-2423, CVE-2014-2427, CVE-2014-2428)

Users of Red Hat Network Satellite Server 5.4, 5.5, and 5.6 are advised to
upgrade to these updated packages, which contain the IBM Java SE 6 SR16
release. For this update to take effect, Red Hat Network Satellite Server
must be restarted ("/usr/sbin/rhn-satellite restart"), as well as all
running instances of IBM Java.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)
1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette
1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)
1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)
1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)
1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)
1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)
1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)
1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)
1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)
1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)
1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)
1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)
1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022)
1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D)
1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)
1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)
1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)
1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)
1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)
1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)
1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)
1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)
1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)
1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)
1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)
1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)
1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)
1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)
1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)
1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)
1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)
1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)
1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
1097345 - CVE-2014-0878 IBM JDK: Vulnerability in the IBMSecureRandom implementation of the IBMJCE and IBMSecureRandom cryptographic providers

6. Package List:

Red Hat Satellite 5.4 (RHEL v.5):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.src.rpm

i386:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.i386.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.5 (RHEL v.5):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.5):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.4 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.x86_64.rpm

Red Hat Satellite 5.5 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.0-1jpp.1.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.0-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5878.html
https://www.redhat.com/security/data/cve/CVE-2013-5884.html
https://www.redhat.com/security/data/cve/CVE-2013-5887.html
https://www.redhat.com/security/data/cve/CVE-2013-5888.html
https://www.redhat.com/security/data/cve/CVE-2013-5889.html
https://www.redhat.com/security/data/cve/CVE-2013-5896.html
https://www.redhat.com/security/data/cve/CVE-2013-5898.html
https://www.redhat.com/security/data/cve/CVE-2013-5899.html
https://www.redhat.com/security/data/cve/CVE-2013-5907.html
https://www.redhat.com/security/data/cve/CVE-2013-5910.html
https://www.redhat.com/security/data/cve/CVE-2013-6629.html
https://www.redhat.com/security/data/cve/CVE-2013-6954.html
https://www.redhat.com/security/data/cve/CVE-2014-0368.html
https://www.redhat.com/security/data/cve/CVE-2014-0373.html
https://www.redhat.com/security/data/cve/CVE-2014-0375.html
https://www.redhat.com/security/data/cve/CVE-2014-0376.html
https://www.redhat.com/security/data/cve/CVE-2014-0387.html
https://www.redhat.com/security/data/cve/CVE-2014-0403.html
https://www.redhat.com/security/data/cve/CVE-2014-0410.html
https://www.redhat.com/security/data/cve/CVE-2014-0411.html
https://www.redhat.com/security/data/cve/CVE-2014-0415.html
https://www.redhat.com/security/data/cve/CVE-2014-0416.html
https://www.redhat.com/security/data/cve/CVE-2014-0417.html
https://www.redhat.com/security/data/cve/CVE-2014-0422.html
https://www.redhat.com/security/data/cve/CVE-2014-0423.html
https://www.redhat.com/security/data/cve/CVE-2014-0424.html
https://www.redhat.com/security/data/cve/CVE-2014-0428.html
https://www.redhat.com/security/data/cve/CVE-2014-0429.html
https://www.redhat.com/security/data/cve/CVE-2014-0446.html
https://www.redhat.com/security/data/cve/CVE-2014-0449.html
https://www.redhat.com/security/data/cve/CVE-2014-0451.html
https://www.redhat.com/security/data/cve/CVE-2014-0452.html
https://www.redhat.com/security/data/cve/CVE-2014-0453.html
https://www.redhat.com/security/data/cve/CVE-2014-0457.html
https://www.redhat.com/security/data/cve/CVE-2014-0458.html
https://www.redhat.com/security/data/cve/CVE-2014-0460.html
https://www.redhat.com/security/data/cve/CVE-2014-0461.html
https://www.redhat.com/security/data/cve/CVE-2014-0878.html
https://www.redhat.com/security/data/cve/CVE-2014-1876.html
https://www.redhat.com/security/data/cve/CVE-2014-2398.html
https://www.redhat.com/security/data/cve/CVE-2014-2401.html
https://www.redhat.com/security/data/cve/CVE-2014-2409.html
https://www.redhat.com/security/data/cve/CVE-2014-2412.html
https://www.redhat.com/security/data/cve/CVE-2014-2414.html
https://www.redhat.com/security/data/cve/CVE-2014-2420.html
https://www.redhat.com/security/data/cve/CVE-2014-2421.html
https://www.redhat.com/security/data/cve/CVE-2014-2423.html
https://www.redhat.com/security/data/cve/CVE-2014-2427.html
https://www.redhat.com/security/data/cve/CVE-2014-2428.html
https://access.redhat.com/security/updates/classification/#low
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFT18RkXlSAg2UNWIIRAh/+AJ9PTRjpt+W4H4BV+X9AnWQvigen0ACdHZuy
t4sSS2mqqto+CNQb9Qb0Vpk=
=WDzx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FPbv
-----END PGP SIGNATURE-----