Red Hat 8871 Published by

3 security updates has been released for Red Hat Enterprise Linux:

- [RHSA-2010:0785-01] Moderate: quagga security update
- [RHSA-2010:0786-01] Critical: java-1.4.2-ibm security update
- [RHSA-2010:0787-01] Important: glibc security update



[RHSA-2010:0785-01] Moderate: quagga security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: quagga security update
Advisory ID: RHSA-2010:0785-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0785.html
Issue date: 2010-10-20
CVE Names: CVE-2007-4826 CVE-2010-2948
=====================================================================

1. Summary:

Updated quagga packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon
implements the BGP (Border Gateway Protocol) routing protocol.

A stack-based buffer overflow flaw was found in the way the Quagga bgpd
daemon processed certain BGP Route Refresh (RR) messages. A configured BGP
peer could send a specially-crafted BGP message, causing bgpd on a target
system to crash or, possibly, execute arbitrary code with the privileges of
the user running bgpd. (CVE-2010-2948)

Note: On Red Hat Enterprise Linux 5 it is not possible to exploit
CVE-2010-2948 to run arbitrary code as the overflow is blocked by
FORTIFY_SOURCE.

Multiple NULL pointer dereference flaws were found in the way the Quagga
bgpd daemon processed certain specially-crafted BGP messages. A configured
BGP peer could crash bgpd on a target system via specially-crafted BGP
messages. (CVE-2007-4826)

Users of quagga should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the bgpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

285691 - CVE-2007-4826 quagga bgpd DoS
626783 - CVE-2010-2948 Quagga (bgpd): Stack buffer overflow by processing certain Route-Refresh messages

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

ppc:
quagga-0.98.3-4.el4_8.1.ppc.rpm
quagga-contrib-0.98.3-4.el4_8.1.ppc.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ppc.rpm
quagga-devel-0.98.3-4.el4_8.1.ppc.rpm

s390:
quagga-0.98.3-4.el4_8.1.s390.rpm
quagga-contrib-0.98.3-4.el4_8.1.s390.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.s390.rpm
quagga-devel-0.98.3-4.el4_8.1.s390.rpm

s390x:
quagga-0.98.3-4.el4_8.1.s390x.rpm
quagga-contrib-0.98.3-4.el4_8.1.s390x.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.s390x.rpm
quagga-devel-0.98.3-4.el4_8.1.s390x.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-contrib-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm

x86_64:
quagga-contrib-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm

x86_64:
quagga-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-0.98.6-5.el5_5.2.i386.rpm
quagga-contrib-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm

ia64:
quagga-0.98.6-5.el5_5.2.ia64.rpm
quagga-contrib-0.98.6-5.el5_5.2.ia64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ia64.rpm
quagga-devel-0.98.6-5.el5_5.2.ia64.rpm

ppc:
quagga-0.98.6-5.el5_5.2.ppc.rpm
quagga-contrib-0.98.6-5.el5_5.2.ppc.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ppc.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ppc64.rpm
quagga-devel-0.98.6-5.el5_5.2.ppc.rpm
quagga-devel-0.98.6-5.el5_5.2.ppc64.rpm

s390x:
quagga-0.98.6-5.el5_5.2.s390x.rpm
quagga-contrib-0.98.6-5.el5_5.2.s390x.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.s390.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.s390x.rpm
quagga-devel-0.98.6-5.el5_5.2.s390.rpm
quagga-devel-0.98.6-5.el5_5.2.s390x.rpm

x86_64:
quagga-0.98.6-5.el5_5.2.x86_64.rpm
quagga-contrib-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-4826.html
https://www.redhat.com/security/data/cve/CVE-2010-2948.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0786-01] Critical: java-1.4.2-ibm security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.4.2-ibm security update
Advisory ID: RHSA-2010:0786-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0786.html
Issue date: 2010-10-20
CVE Names: CVE-2009-3555 CVE-2010-3541 CVE-2010-3548
CVE-2010-3549 CVE-2010-3551 CVE-2010-3553
CVE-2010-3556 CVE-2010-3557 CVE-2010-3562
CVE-2010-3565 CVE-2010-3568 CVE-2010-3569
CVE-2010-3571 CVE-2010-3572
=====================================================================

1. Summary:

Updated java-1.4.2-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4
Extras, and Red Hat Enterprise Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64

3. Description:

The IBM 1.4.2 SR13-FP6 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. These
vulnerabilities are summarized on the IBM "Security alerts" page listed in
the References section. (CVE-2010-3541, CVE-2010-3548, CVE-2010-3549,
CVE-2010-3551, CVE-2010-3553, CVE-2010-3556, CVE-2010-3557, CVE-2010-3562,
CVE-2010-3565, CVE-2010-3568, CVE-2010-3569, CVE-2010-3571, CVE-2010-3572)

The RHSA-2010:0155 update mitigated a man-in-the-middle attack in the way
the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols
handle session renegotiation by disabling renegotiation. This update
implements the TLS Renegotiation Indication Extension as defined in RFC
5746, allowing secure renegotiation between updated clients and servers.
(CVE-2009-3555)

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM 1.4.2 SR13-FP6 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
639876 - CVE-2010-3568 OpenJDK Deserialization Race condition (6559775)
639897 - CVE-2010-3562 OpenJDK IndexColorModel double-free (6925710)
639904 - CVE-2010-3557 OpenJDK Swing mutable static (6938813)
639909 - CVE-2010-3548 OpenJDK DNS server IP address information leak (6957564)
639920 - CVE-2010-3565 OpenJDK JPEG writeImage remote code execution (6963023)
639925 - CVE-2010-3569 OpenJDK Serialization inconsistencies (6966692)
642167 - CVE-2010-3553 OpenJDK Swing unsafe reflection usage (6622002)
642180 - CVE-2010-3549 OpenJDK HttpURLConnection request splitting (6952017)
642187 - CVE-2010-3551 OpenJDK local network address disclosure (6952603)
642202 - CVE-2010-3541 CVE-2010-3573 OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004)
642576 - CVE-2010-3556 JDK unspecified vulnerability in 2D component
642585 - CVE-2010-3571 JDK unspecified vulnerability in 2D component
642611 - CVE-2010-3572 JDK unspecified vulnerability in Sound component

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.ppc.rpm

s390:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.s390x.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.x86_64.rpm

Red Hat Desktop version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.3.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.3.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.3.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.ppc64.rpm

s390:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.ppc64.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.6-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.6-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-3541.html
https://www.redhat.com/security/data/cve/CVE-2010-3548.html
https://www.redhat.com/security/data/cve/CVE-2010-3549.html
https://www.redhat.com/security/data/cve/CVE-2010-3551.html
https://www.redhat.com/security/data/cve/CVE-2010-3553.html
https://www.redhat.com/security/data/cve/CVE-2010-3556.html
https://www.redhat.com/security/data/cve/CVE-2010-3557.html
https://www.redhat.com/security/data/cve/CVE-2010-3562.html
https://www.redhat.com/security/data/cve/CVE-2010-3565.html
https://www.redhat.com/security/data/cve/CVE-2010-3568.html
https://www.redhat.com/security/data/cve/CVE-2010-3569.html
https://www.redhat.com/security/data/cve/CVE-2010-3571.html
https://www.redhat.com/security/data/cve/CVE-2010-3572.html
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/
https://access.redhat.com/kb/docs/DOC-20491

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0787-01] Important: glibc security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security update
Advisory ID: RHSA-2010:0787-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0787.html
Issue date: 2010-10-20
CVE Names: CVE-2010-3847
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

It was discovered that the glibc dynamic linker/loader did not handle the
$ORIGIN dynamic string token set in the LD_AUDIT environment variable
securely. A local attacker with write access to a file system containing
setuid or setgid binaries could use this flaw to escalate their privileges.
(CVE-2010-3847)

Red Hat would like to thank Tavis Ormandy for reporting this issue.

All users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

643306 - CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT for setuid/setgid programs

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/glibc-2.5-49.el5_5.6.src.rpm

i386:
glibc-2.5-49.el5_5.6.i386.rpm
glibc-2.5-49.el5_5.6.i686.rpm
glibc-common-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-headers-2.5-49.el5_5.6.i386.rpm
glibc-utils-2.5-49.el5_5.6.i386.rpm
nscd-2.5-49.el5_5.6.i386.rpm

x86_64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.x86_64.rpm
glibc-common-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.x86_64.rpm
glibc-headers-2.5-49.el5_5.6.x86_64.rpm
glibc-utils-2.5-49.el5_5.6.x86_64.rpm
nscd-2.5-49.el5_5.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/glibc-2.5-49.el5_5.6.src.rpm

i386:
glibc-2.5-49.el5_5.6.i386.rpm
glibc-2.5-49.el5_5.6.i686.rpm
glibc-common-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-headers-2.5-49.el5_5.6.i386.rpm
glibc-utils-2.5-49.el5_5.6.i386.rpm
nscd-2.5-49.el5_5.6.i386.rpm

ia64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.ia64.rpm
glibc-common-2.5-49.el5_5.6.ia64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.ia64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.ia64.rpm
glibc-headers-2.5-49.el5_5.6.ia64.rpm
glibc-utils-2.5-49.el5_5.6.ia64.rpm
nscd-2.5-49.el5_5.6.ia64.rpm

ppc:
glibc-2.5-49.el5_5.6.ppc.rpm
glibc-2.5-49.el5_5.6.ppc64.rpm
glibc-common-2.5-49.el5_5.6.ppc.rpm
glibc-debuginfo-2.5-49.el5_5.6.ppc.rpm
glibc-debuginfo-2.5-49.el5_5.6.ppc64.rpm
glibc-devel-2.5-49.el5_5.6.ppc.rpm
glibc-devel-2.5-49.el5_5.6.ppc64.rpm
glibc-headers-2.5-49.el5_5.6.ppc.rpm
glibc-utils-2.5-49.el5_5.6.ppc.rpm
nscd-2.5-49.el5_5.6.ppc.rpm

s390x:
glibc-2.5-49.el5_5.6.s390.rpm
glibc-2.5-49.el5_5.6.s390x.rpm
glibc-common-2.5-49.el5_5.6.s390x.rpm
glibc-debuginfo-2.5-49.el5_5.6.s390.rpm
glibc-debuginfo-2.5-49.el5_5.6.s390x.rpm
glibc-devel-2.5-49.el5_5.6.s390.rpm
glibc-devel-2.5-49.el5_5.6.s390x.rpm
glibc-headers-2.5-49.el5_5.6.s390x.rpm
glibc-utils-2.5-49.el5_5.6.s390x.rpm
nscd-2.5-49.el5_5.6.s390x.rpm

x86_64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.x86_64.rpm
glibc-common-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.x86_64.rpm
glibc-headers-2.5-49.el5_5.6.x86_64.rpm
glibc-utils-2.5-49.el5_5.6.x86_64.rpm
nscd-2.5-49.el5_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3847.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.