====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.6.0-openjdk security update
Advisory ID:       RHSA-2011:0214-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0214.html
Issue date:        2011-02-10
CVE Names:         CVE-2010-4476 
====================================================================
1. Summary:

Updated java-1.6.0-openjdk packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.

A denial of service flaw was found in the way certain strings were
converted to Double objects. A remote attacker could use this flaw to cause
Java-based applications to hang, for instance if they parse Double values
in a specially-crafted HTTP request. (CVE-2010-4476)

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve this issue. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4476.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0214-01: java-1.6.0-openjdk: Moderate Advisory

Updated java-1.6.0-openjdk packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit.
A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially-crafted HTTP request. (CVE-2010-4476)
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve this issue. All running instances of OpenJDK Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4476.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.18.b17.el5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.18.b17.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.36.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.36.b17.el6_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0214-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0214.html
Issued Date: : 2011-02-10
CVE Names: CVE-2010-4476

Topic

Updated java-1.6.0-openjdk packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service


Related News