RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626)

critical Nessus Plugin ID 65204

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1541, CVE-2012-3174, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493)

All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR4 release. All running instances of IBM Java must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://access.redhat.com/errata/RHSA-2013:0626

https://access.redhat.com/security/cve/cve-2012-5085

https://access.redhat.com/security/cve/cve-2012-3174

https://access.redhat.com/security/cve/cve-2013-0422

https://access.redhat.com/security/cve/cve-2013-1478

https://access.redhat.com/security/cve/cve-2013-0450

https://access.redhat.com/security/cve/cve-2013-1473

https://access.redhat.com/security/cve/cve-2013-1476

https://access.redhat.com/security/cve/cve-2012-1541

https://access.redhat.com/security/cve/cve-2013-0409

https://access.redhat.com/security/cve/cve-2013-1480

https://access.redhat.com/security/cve/cve-2013-0427

https://access.redhat.com/security/cve/cve-2013-0426

https://access.redhat.com/security/cve/cve-2013-0425

https://access.redhat.com/security/cve/cve-2013-0424

https://access.redhat.com/security/cve/cve-2013-0423

https://access.redhat.com/security/cve/cve-2012-3213

https://access.redhat.com/security/cve/cve-2013-0419

https://access.redhat.com/security/cve/cve-2013-0445

https://access.redhat.com/security/cve/cve-2013-0446

https://access.redhat.com/security/cve/cve-2013-0441

https://access.redhat.com/security/cve/cve-2013-0440

https://access.redhat.com/security/cve/cve-2013-0443

https://access.redhat.com/security/cve/cve-2013-0442

https://access.redhat.com/security/cve/cve-2013-0351

https://access.redhat.com/security/cve/cve-2012-3342

https://access.redhat.com/security/cve/cve-2013-0432

https://access.redhat.com/security/cve/cve-2013-0433

https://access.redhat.com/security/cve/cve-2013-0434

https://access.redhat.com/security/cve/cve-2013-0435

https://access.redhat.com/security/cve/cve-2013-0438

https://access.redhat.com/security/cve/cve-2013-0428

https://access.redhat.com/security/cve/cve-2013-0444

https://access.redhat.com/security/cve/cve-2013-0449

https://access.redhat.com/security/cve/cve-2013-0431

https://access.redhat.com/security/cve/cve-2013-0437

https://access.redhat.com/security/cve/cve-2013-1486

https://access.redhat.com/security/cve/cve-2013-1484

https://access.redhat.com/security/cve/cve-2013-1485

https://access.redhat.com/security/cve/cve-2013-1487

https://access.redhat.com/security/cve/cve-2013-1493

https://access.redhat.com/security/cve/cve-2013-0809

Plugin Details

Severity: Critical

ID: 65204

File Name: redhat-RHSA-2013-0626.nasl

Version: 1.38

Type: local

Agent: unix

Published: 3/12/2013

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-1493

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-src, cpe:/o:redhat:enterprise_linux:5.9, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/11/2013

Vulnerability Publication Date: 10/16/2012

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Java Applet JMX Remote Code Execution)

Reference Information

CVE: CVE-2012-1541, CVE-2012-3174, CVE-2012-3213, CVE-2012-3342, CVE-2012-5085, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493

BID: 57246, 57312, 57681, 57686, 57687, 57689, 57691, 57692, 57696, 57697, 57699, 57700, 57701, 57702, 57703, 57704, 57708, 57709, 57711, 57712, 57713, 57714, 57715, 57716, 57717, 57719, 57720, 57724, 57726, 57727, 57728, 57729, 57730, 57731, 58027, 58028, 58029, 58031, 58238, 58296

RHSA: 2013:0626