Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.5.0-bea security update
Advisory ID: RHSA-2008:0156-02
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0156.html
Issue date: 2008-03-05
CVE Names: CVE-2007-5232 CVE-2007-5239 CVE-2007-5240
CVE-2007-5273 CVE-2008-0657
=====================================================================

1. Summary:

Updated java-1.5.0-bea packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Description:

The BEA WebLogic JRockit 1.5.0_14 JRE and SDK contain BEA WebLogic JRockit
Virtual Machine 1.5.0_14 and are certified for the Java 5 Platform,
Standard Edition, v1.5.0.

A flaw in the applet caching mechanism of the Java Runtime Environment
(JRE) did not correctly process the creation of network connections. A
remote attacker could use this flaw to create connections to services on
machines other than the one that the applet was downloaded from.
(CVE-2007-5232)

Untrusted Java Applets were able to drag and drop a file to a Desktop
Application. A user-assisted remote attacker could use this flaw to move or
copy arbitrary files. (CVE-2007-5239)

The Java Runtime Environment (JRE) allowed untrusted Java Applets or
applications to display oversized windows. This could be used by remote
attackers to hide security warning banners. (CVE-2007-5240)

Unsigned Java Applets communicating via a HTTP proxy could allow a remote
attacker to violate the Java security model. A cached, malicious Applet
could create network connections to services on other machines. (CVE-2007-5273)

Two vulnerabilities in the Java Runtime Environment allowed an untrusted
application or applet to elevate the assigned privileges. This could be
misused by a malicious website to read and write local files or execute
local applications in the context of the user running the Java process.
(CVE-2008-0657)

Those vulnerabilities concerned with applets can only be triggered in
java-1.5.0-bea by calling the 'appletviewer' application.

All users of java-1.5.0-bea should upgrade to these updated packages, which
contain the BEA WebLogic JRockit 1.5.0_14 release that resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

321951 - CVE-2007-5232 Security Vulnerability in Java Runtime Environment With Applet Caching
321981 - CVE-2007-5239 Untrusted Application or Applet May Move or Copy Arbitrary Files
321991 - CVE-2007-5240 Applets or Applications are allowed to display an oversized window
324351 - CVE-2007-5273 Anti-DNS Pinning and Java Applets with HTTP proxy
431861 - CVE-2008-0657 java-1.5.0 Privilege escalation via unstrusted applet and application

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.i686.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el4.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.5.0-bea-1.5.0.14-1jpp.1.el5.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el5.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el5.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el5.i686.rpm
java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.1.el5.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el5.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el5.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el5.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el5.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el5.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el5.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.1.el5.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.1.el5.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.1.el5.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.1.el5.x86_64.rpm
java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.1.el5.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0657
http://dev2dev.bea.com/pub/advisory/272
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHznk3XlSAg2UNWIIRAqtxAKC1AJyy0keGmDViEw0yqZhm+za2xwCgmbuw
9HfxBvIT4w8vsSNV45wUsf8=
=Irkc
-----END PGP SIGNATURE-----