Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.4.2-bea security update
Advisory ID: RHSA-2008:0100-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0100.html
Issue date: 2008-03-11
Keywords: Security
CVE Names: CVE-2007-4381 CVE-2007-2788 CVE-2007-2789
CVE-2007-3698 CVE-2007-5232 CVE-2007-5240
CVE-2007-5273 CVE-2007-5239
=====================================================================

1. Summary:

Updated java-1.4.2-bea packages that correct several security issues and
add enhancements are now available for Red Hat Enterprise Linux 3 Extras,
Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5
Supplementary.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64
Red Hat Desktop version 3 Extras - i386
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Description:

The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit
Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard
Edition, v1.4.2.

A buffer overflow in the Java Runtime Environment image handling code was
found. If an attacker could induce a server application to process a
specially crafted image file, the attacker could potentially cause a
denial-of-service or execute arbitrary code as the user running the Java
Virtual Machine. (CVE-2007-2788, CVE-2007-2789)

A denial of service flaw was found in the way the JSSE component processed
SSL/TLS handshake requests. A remote attacker able to connect to a JSSE
enabled service could send a specially crafted handshake which would cause
the Java Runtime Environment to stop responding to future requests.
(CVE-2007-3698)

A flaw was found in the way the Java Runtime Environment processed font
data. An applet viewed via the "appletviewer" application could elevate its
privileges, allowing the applet to perform actions with the same
permissions as the user running the "appletviewer" application. The same
flaw could, potentially, crash a server application which processed
untrusted font information from a third party. (CVE-2007-4381)

A flaw in the applet caching mechanism of the Java Runtime Environment
(JRE) did not correctly process the creation of network connections. A
remote attacker could use this flaw to create connections to services on
machines other than the one that the applet was downloaded from.
(CVE-2007-5232)

Untrusted Java Applets were able to drag and drop files to a desktop
application. A user-assisted remote attacker could use this flaw to move or
copy arbitrary files. (CVE-2007-5239)

The Java Runtime Environment (JRE) allowed untrusted Java Applets or
applications to display over-sized windows. This could be used by remote
attackers to hide security warning banners. (CVE-2007-5240)

Unsigned Java Applets communicating via a HTTP proxy could allow a remote
attacker to violate the Java security model. A cached, malicious Applet
could create network connections to services on other machines.
(CVE-2007-5273)

Please note: the vulnerabilities noted above concerned with applets can
only be triggered in java-1.4.2-bea by calling the "appletviewer"
application.

All users of java-1.4.2-bea should upgrade to these updated packages, which
contain the BEA WebLogic JRockit 1.4.2_16 release which resolves these
issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

249539 - CVE-2007-3698 Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition
250725 - CVE-2007-2788 Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit
250729 - CVE-2007-2789 BMP image parser vulnerability
253488 - CVE-2007-4381 java: Vulnerability in the font parsing code
321951 - CVE-2007-5232 Security Vulnerability in Java Runtime Environment With Applet Caching
321991 - CVE-2007-5240 Applets or Applications are allowed to display an oversized window
324351 - CVE-2007-5273 Anti-DNS Pinning and Java Applets with HTTP proxy

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.ia64.rpm

Red Hat Desktop version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.i686.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.ia64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el3.ia64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el4.i686.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.1.el5.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.1.el5.i686.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.1.el5.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el5.ia64.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.1.el5.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el5.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el5.ia64.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.1.el5.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.1.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.1.el5.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5239
http://dev2dev.bea.com/pub/advisory/249
http://dev2dev.bea.com/pub/advisory/248
http://dev2dev.bea.com/pub/advisory/272
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH1pMfXlSAg2UNWIIRAlDQAJwKE8fGT/VQQY803qGdB3NGuHOXQgCeL+WE
8WBqFhVWm3U/X425JchAeEg=
=pbne
-----END PGP SIGNATURE-----