Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2009:1694-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1694.html
Issue date: 2009-12-23
CVE Names: CVE-2009-0217 CVE-2009-3865 CVE-2009-3866
CVE-2009-3867 CVE-2009-3868 CVE-2009-3869
CVE-2009-3871 CVE-2009-3872 CVE-2009-3873
CVE-2009-3874 CVE-2009-3875 CVE-2009-3876
CVE-2009-3877
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. These
vulnerabilities are summarized on the IBM "Security alerts" page listed in
the References section. (CVE-2009-0217, CVE-2009-3865, CVE-2009-3866,
CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872,
CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.6.0 SR7 Java release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass
530053 - CVE-2009-3873 OpenJDK JPEG Image Writer quantization problem (6862968)
530057 - CVE-2009-3875 OpenJDK MessageDigest.isEqual introduces timing attack vulnerabilities (6863503)
530061 - CVE-2009-3876 OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877
530062 - CVE-2009-3869 OpenJDK JRE AWT setDifflCM stack overflow (6872357)
530063 - CVE-2009-3871 OpenJDK JRE AWT setBytePixels heap overflow (6872358)
530067 - CVE-2009-3874 OpenJDK ImageI/O JPEG heap overflow (6874643)
532906 - CVE-2009-3872 JRE JPEG JFIF Decoder issue (6862969)
533211 - CVE-2009-3865 java-1.6.0-sun: ACE in JRE Deployment Toolkit (6869752)
533212 - CVE-2009-3866 java-1.6.0-sun: Privilege escalation in the Java Web Start Installer (6872824)
533214 - CVE-2009-3867 java-1.5.0-sun, java-1.6.0-sun: Stack-based buffer overflow via a long file: URL argument (6854303)
533215 - CVE-2009-3868 java-1.5.0-sun, java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.3.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.3.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.7-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.7-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0217.html
https://www.redhat.com/security/data/cve/CVE-2009-3865.html
https://www.redhat.com/security/data/cve/CVE-2009-3866.html
https://www.redhat.com/security/data/cve/CVE-2009-3867.html
https://www.redhat.com/security/data/cve/CVE-2009-3868.html
https://www.redhat.com/security/data/cve/CVE-2009-3869.html
https://www.redhat.com/security/data/cve/CVE-2009-3871.html
https://www.redhat.com/security/data/cve/CVE-2009-3872.html
https://www.redhat.com/security/data/cve/CVE-2009-3873.html
https://www.redhat.com/security/data/cve/CVE-2009-3874.html
https://www.redhat.com/security/data/cve/CVE-2009-3875.html
https://www.redhat.com/security/data/cve/CVE-2009-3876.html
https://www.redhat.com/security/data/cve/CVE-2009-3877.html
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLMlWtXlSAg2UNWIIRAjRCAJ9ClrIZ6SzHiKuWeHRwSjDPZ4NlNgCeJIZx
cOw7Er8VmTl5FL2PBh2SflM=
=1lNP
-----END PGP SIGNATURE-----