RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963)

critical Nessus Plugin ID 66948

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section.
(CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744)

Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.

All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 25 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://www.redhat.com/security/data/cve/CVE-2013-1500.html

https://www.redhat.com/security/data/cve/CVE-2013-1571.html

https://www.redhat.com/security/data/cve/CVE-2013-2400.html

https://www.redhat.com/security/data/cve/CVE-2013-2407.html

https://www.redhat.com/security/data/cve/CVE-2013-2412.html

https://www.redhat.com/security/data/cve/CVE-2013-2437.html

https://www.redhat.com/security/data/cve/CVE-2013-2442.html

https://www.redhat.com/security/data/cve/CVE-2013-2443.html

https://www.redhat.com/security/data/cve/CVE-2013-2444.html

https://www.redhat.com/security/data/cve/CVE-2013-2445.html

https://www.redhat.com/security/data/cve/CVE-2013-2446.html

https://www.redhat.com/security/data/cve/CVE-2013-2447.html

https://www.redhat.com/security/data/cve/CVE-2013-2448.html

https://www.redhat.com/security/data/cve/CVE-2013-2449.html

https://www.redhat.com/security/data/cve/CVE-2013-2450.html

https://www.redhat.com/security/data/cve/CVE-2013-2451.html

https://www.redhat.com/security/data/cve/CVE-2013-2452.html

https://www.redhat.com/security/data/cve/CVE-2013-2453.html

https://www.redhat.com/security/data/cve/CVE-2013-2454.html

https://www.redhat.com/security/data/cve/CVE-2013-2455.html

https://www.redhat.com/security/data/cve/CVE-2013-2456.html

https://www.redhat.com/security/data/cve/CVE-2013-2457.html

https://www.redhat.com/security/data/cve/CVE-2013-2458.html

https://www.redhat.com/security/data/cve/CVE-2013-2459.html

https://www.redhat.com/security/data/cve/CVE-2013-2460.html

https://www.redhat.com/security/data/cve/CVE-2013-2461.html

https://www.redhat.com/security/data/cve/CVE-2013-2462.html

https://www.redhat.com/security/data/cve/CVE-2013-2463.html

https://www.redhat.com/security/data/cve/CVE-2013-2464.html

https://www.redhat.com/security/data/cve/CVE-2013-2465.html

https://www.redhat.com/security/data/cve/CVE-2013-2466.html

https://www.redhat.com/security/data/cve/CVE-2013-2468.html

https://www.redhat.com/security/data/cve/CVE-2013-2469.html

https://www.redhat.com/security/data/cve/CVE-2013-2470.html

https://www.redhat.com/security/data/cve/CVE-2013-2471.html

https://www.redhat.com/security/data/cve/CVE-2013-2472.html

https://www.redhat.com/security/data/cve/CVE-2013-2473.html

https://www.redhat.com/security/data/cve/CVE-2013-3744.html

http://www.nessus.org/u?a094a6d7

http://rhn.redhat.com/errata/RHSA-2013-0963.html

Plugin Details

Severity: Critical

ID: 66948

File Name: redhat-RHSA-2013-0963.nasl

Version: 1.26

Type: local

Agent: unix

Published: 6/21/2013

Updated: 3/29/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-2473

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-javafx, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-src, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.9, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/20/2013

CISA Known Exploited Vulnerability Due Dates: 4/18/2022

Exploitable With

Core Impact

Metasploit (Java storeImageArray() Invalid Array Indexing Vulnerability)

Reference Information

CVE: CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744

RHSA: 2013:0963