RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060)

critical Nessus Plugin ID 68901

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744)

Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.

All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR5 release. All running instances of IBM Java must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://access.redhat.com/errata/RHSA-2013:1060

https://access.redhat.com/security/cve/cve-2013-2465

https://access.redhat.com/security/cve/cve-2013-1571

https://access.redhat.com/security/cve/cve-2013-2472

https://access.redhat.com/security/cve/cve-2013-2412

https://access.redhat.com/security/cve/cve-2013-2454

https://access.redhat.com/security/cve/cve-2013-2455

https://access.redhat.com/security/cve/cve-2013-2456

https://access.redhat.com/security/cve/cve-2013-2457

https://access.redhat.com/security/cve/cve-2013-2450

https://access.redhat.com/security/cve/cve-2013-2452

https://access.redhat.com/security/cve/cve-2013-2453

https://access.redhat.com/security/cve/cve-2013-2458

https://access.redhat.com/security/cve/cve-2013-2459

https://access.redhat.com/security/cve/cve-2013-2470

https://access.redhat.com/security/cve/cve-2013-2471

https://access.redhat.com/security/cve/cve-2013-2473

https://access.redhat.com/security/cve/cve-2013-2447

https://access.redhat.com/security/cve/cve-2013-2446

https://access.redhat.com/security/cve/cve-2013-2463

https://access.redhat.com/security/cve/cve-2013-2407

https://access.redhat.com/security/cve/cve-2013-1500

https://access.redhat.com/security/cve/cve-2013-2449

https://access.redhat.com/security/cve/cve-2013-2448

https://access.redhat.com/security/cve/cve-2013-2469

https://access.redhat.com/security/cve/cve-2013-2460

https://access.redhat.com/security/cve/cve-2013-2444

https://access.redhat.com/security/cve/cve-2013-2451

https://access.redhat.com/security/cve/cve-2013-2464

https://access.redhat.com/security/cve/cve-2013-2462

https://access.redhat.com/security/cve/cve-2013-2400

https://access.redhat.com/security/cve/cve-2013-2468

https://access.redhat.com/security/cve/cve-2013-2442

https://access.redhat.com/security/cve/cve-2013-2466

https://access.redhat.com/security/cve/cve-2013-3744

https://access.redhat.com/security/cve/cve-2013-2437

https://access.redhat.com/security/cve/cve-2013-3009

https://access.redhat.com/security/cve/cve-2013-3011

https://access.redhat.com/security/cve/cve-2013-3012

https://access.redhat.com/security/cve/cve-2013-3006

https://access.redhat.com/security/cve/cve-2013-3007

https://access.redhat.com/security/cve/cve-2013-3008

https://access.redhat.com/security/cve/cve-2013-3010

https://access.redhat.com/security/cve/cve-2013-4002

Plugin Details

Severity: Critical

ID: 68901

File Name: redhat-RHSA-2013-1060.nasl

Version: 1.42

Type: local

Agent: unix

Published: 7/16/2013

Updated: 3/29/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-2473

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-src, cpe:/o:redhat:enterprise_linux:5.9, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/15/2013

Vulnerability Publication Date: 6/18/2013

CISA Known Exploited Vulnerability Due Dates: 4/18/2022

Exploitable With

Core Impact

Metasploit (Java storeImageArray() Invalid Array Indexing Vulnerability)

Reference Information

CVE: CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012, CVE-2013-3744, CVE-2013-4002

BID: 60617, 60618, 60619, 60620, 60621, 60622, 60623, 60624, 60625, 60627, 60629, 60630, 60631, 60632, 60633, 60634, 60635, 60636, 60637, 60638, 60640, 60641, 60643, 60644, 60647, 60650, 60651, 60652, 60653, 60654, 60655, 60656, 60657, 60658, 60659

RHSA: 2013:1060