- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.5.0-bea security update
Advisory ID:       RHSA-2007:0956-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0956.html
Issue date:        2007-10-16
Updated on:        2007-10-16
Product:           Red Hat Enterprise Linux Extras
CVE Names:         CVE-2007-0243 CVE-2007-2788 CVE-2007-2789 
                   CVE-2007-3004 CVE-2007-3005 CVE-2007-3503 
                   CVE-2007-3698 CVE-2007-4381 
- ---------------------------------------------------------------------1. Summary:

Updated java-1.5.0-bea packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. 

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Problem description:

The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit
Virtual Machine 1.5.0_11 and are certified for the Java 5 Platform,
Standard Edition, v1.5.0.

A flaw was found in the BEA Java Runtime Environment GIF image handling. 
If an application processes untrusted GIF image input, it may be possible
to execute arbitrary code as the user running the Java Virtual Machine. 
(CVE-2007-0243)

A buffer overflow in the Java Runtime Environment image handling code was
found. If an attacker is able to cause a server application to process a
specially crafted image file, it may be possible to execute arbitrary code
as the user running the Java Virtual Machine. (CVE-2007-2788,
CVE-2007-2789, CVE-2007-3004)

A denial of service flaw was discovered in the Java Applet Viewer. An
untrusted Java applet could cause the Java Virtual Machine to become
unresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not
ship with a browser plug-in and therefore this issue could only be
triggered by a user running the "appletviewer" application. (CVE-2007-3005)

A cross site scripting (XSS) flaw was found in the Javadoc tool. An
attacker could inject arbitrary content into a Javadoc generated HTML
documentation page, possibly tricking a user or stealing sensitive
information. (CVE-2007-3503)

A denial of service flaw was found in the way the JSSE component processed
SSL/TLS handshake requests. A remote attacker able to connect to a JSSE
enabled service could send a specially crafted handshake which would cause
the Java Runtime Environment to stop responding to future requests. 
(CVE-2007-3698)

A flaw was found in the way the Java Runtime Environment processes font
data. An applet viewed via the 'appletviewer' application could elevate
its privileges, allowing the applet to perform actions with the same
permissions as the user running the "appletviewer" application. It may also
be possible to crash a server application which processes untrusted font
information from a third party. (CVE-2007-4381)

All users of java-bea-1.5.0 should upgrade to these updated packages, which
contain the BEA WebLogic JRockit 1.5.0_11 release that resolves these
issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

242595 - CVE-2007-3004 Integer overflow in IBM JDK's ICC profile parser
246765 - CVE-2007-3503 HTML files generated with Javadoc are vulnerable to a XSS
249539 - CVE-2007-3698 Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition
250725 - CVE-2007-2788 Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit
250729 - CVE-2007-2789  BMP image parser vulnerability
250733 - CVE-2007-3005 Unspecified vulnerability in Sun JRE
253488 - CVE-2007-4381 Vulnerability in the font parsing code
325941 - CVE-2007-0243 GIF buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
5ee007deaed3fe92f4387a65a047640f  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm
8e3c02c82190145a0905b5a2c594985e  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm
c74a973d5643f72ae852def88191b083  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm
b61a256d5e440ef167bc94edf78acf72  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm
126172544cb3032c4e4f5e9e40dd06d3  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm

ia64:
6101124db3f082c20c4afff52587e6ba  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm
094f7d4653755791de0e92701c8e0295  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm
39884e2178042e02b4329d55249b3265  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm
e22bf4cd3f81d178aaf807be985adbd8  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm
39cb9b3bea5b0617c609aab0137bbd83  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm

x86_64:
de5be6ed82c1e5a65e473e524f751655  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm
bf3915c8f00d5378beec836ee9cc3437  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm
f39f1082dc6c35b40f73bb8cac5f332a  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm
93cbe1ac3961201ad5f87cadfbe3346b  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm
9790762ccfa267866a9e80e2c1d431e6  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
5ee007deaed3fe92f4387a65a047640f  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm
8e3c02c82190145a0905b5a2c594985e  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm
c74a973d5643f72ae852def88191b083  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm
b61a256d5e440ef167bc94edf78acf72  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm
126172544cb3032c4e4f5e9e40dd06d3  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm

x86_64:
de5be6ed82c1e5a65e473e524f751655  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm
bf3915c8f00d5378beec836ee9cc3437  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm
f39f1082dc6c35b40f73bb8cac5f332a  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm
93cbe1ac3961201ad5f87cadfbe3346b  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm
9790762ccfa267866a9e80e2c1d431e6  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
5ee007deaed3fe92f4387a65a047640f  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm
8e3c02c82190145a0905b5a2c594985e  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm
c74a973d5643f72ae852def88191b083  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm
b61a256d5e440ef167bc94edf78acf72  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm
126172544cb3032c4e4f5e9e40dd06d3  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm

ia64:
6101124db3f082c20c4afff52587e6ba  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm
094f7d4653755791de0e92701c8e0295  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm
39884e2178042e02b4329d55249b3265  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm
e22bf4cd3f81d178aaf807be985adbd8  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm
39cb9b3bea5b0617c609aab0137bbd83  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm

x86_64:
de5be6ed82c1e5a65e473e524f751655  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm
bf3915c8f00d5378beec836ee9cc3437  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm
f39f1082dc6c35b40f73bb8cac5f332a  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm
93cbe1ac3961201ad5f87cadfbe3346b  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm
9790762ccfa267866a9e80e2c1d431e6  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
5ee007deaed3fe92f4387a65a047640f  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm
8e3c02c82190145a0905b5a2c594985e  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm
c74a973d5643f72ae852def88191b083  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm
b61a256d5e440ef167bc94edf78acf72  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm
126172544cb3032c4e4f5e9e40dd06d3  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm

ia64:
6101124db3f082c20c4afff52587e6ba  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm
094f7d4653755791de0e92701c8e0295  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm
39884e2178042e02b4329d55249b3265  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm
e22bf4cd3f81d178aaf807be985adbd8  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm
39cb9b3bea5b0617c609aab0137bbd83  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm

x86_64:
de5be6ed82c1e5a65e473e524f751655  java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm
bf3915c8f00d5378beec836ee9cc3437  java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm
f39f1082dc6c35b40f73bb8cac5f332a  java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm
93cbe1ac3961201ad5f87cadfbe3346b  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm
9790762ccfa267866a9e80e2c1d431e6  java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
cb428bcf2243087398758e4f0fed858c  java-1.5.0-bea-1.5.0.11-1jpp.1.el5.i686.rpm
429681d5d5b09dc5a932cf2041ab8e8f  java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.i686.rpm
f24a77375c04f507d7e3bc6c113eaeaf  java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.i686.rpm
dd40a04438478306d4c69fad1e36bb06  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.i686.rpm
899285f380244e5749f61120fc19b56a  java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5.i686.rpm
e56b9c0f758cb9d2f0fb9b4fc0f104b3  java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.i686.rpm

ia64:
b82f6fa44899b04665e52544890aed79  java-1.5.0-bea-1.5.0.11-1jpp.1.el5.ia64.rpm
ab161cb6f69b939d3f11817b5ac6b61c  java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.ia64.rpm
1ce3ad97e0aa52683ec785668cc7b073  java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.ia64.rpm
d33b7c8c01aa713ad81a524e3284c7fc  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.ia64.rpm
8cf50b42d5d2c2b913ba308b708408f3  java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.ia64.rpm

x86_64:
93af80136cd63116968da787887bb54d  java-1.5.0-bea-1.5.0.11-1jpp.1.el5.x86_64.rpm
400f37f0f79e4eed0c9c2ee8ee01349a  java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.x86_64.rpm
e77e0217be215f6c9c73ad48431bd88a  java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.x86_64.rpm
0272469e1c6930c9437996a0e414a3e6  java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.x86_64.rpm
2236ed694f93e7f02c34c8ac0e9739da  java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5.x86_64.rpm
e2367793a0f9126bda87da661b9e271b  java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4381
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: java-1.5.0-bea security update RHSA-2007:0956-01

Updated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary

Summary



Summary

The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.5.0_11 and are certified for the Java 5 Platform, Standard Edition, v1.5.0. A flaw was found in the BEA Java Runtime Environment GIF image handling. If an application processes untrusted GIF image input, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-0243) A buffer overflow in the Java Runtime Environment image handling code was found. If an attacker is able to cause a server application to process a specially crafted image file, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-2788, CVE-2007-2789, CVE-2007-3004) A denial of service flaw was discovered in the Java Applet Viewer. An untrusted Java applet could cause the Java Virtual Machine to become unresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not ship with a browser plug-in and therefore this issue could only be triggered by a user running the "appletviewer" application. (CVE-2007-3005) A cross site scripting (XSS) flaw was found in the Javadoc tool. An attacker could inject arbitrary content into a Javadoc generated HTML documentation page, possibly tricking a user or stealing sensitive information. (CVE-2007-3503) A denial of service flaw was found in the way the JSSE component processed SSL/TLS handshake requests. A remote attacker able to connect to a JSSE enabled service could send a specially crafted handshake which would cause the Java Runtime Environment to stop responding to future requests. (CVE-2007-3698) A flaw was found in the way the Java Runtime Environment processes font data. An applet viewed via the 'appletviewer' application could elevate its privileges, allowing the applet to perform actions with the same permissions as the user running the "appletviewer" application. It may also be possible to crash a server application which processes untrusted font information from a third party. (CVE-2007-4381) All users of java-bea-1.5.0 should upgrade to these updated packages, which contain the BEA WebLogic JRockit 1.5.0_11 release that resolves these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
242595 - CVE-2007-3004 Integer overflow in IBM JDK's ICC profile parser 246765 - CVE-2007-3503 HTML files generated with Javadoc are vulnerable to a XSS 249539 - CVE-2007-3698 Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition 250725 - CVE-2007-2788 Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit 250729 - CVE-2007-2789 BMP image parser vulnerability 250733 - CVE-2007-3005 Unspecified vulnerability in Sun JRE 253488 - CVE-2007-4381 Vulnerability in the font parsing code 325941 - CVE-2007-0243 GIF buffer overflow
6. RPMs required:
Red Hat Enterprise Linux AS version 4 Extras:
i386: 5ee007deaed3fe92f4387a65a047640f java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm 8e3c02c82190145a0905b5a2c594985e java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm c74a973d5643f72ae852def88191b083 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm b61a256d5e440ef167bc94edf78acf72 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm 126172544cb3032c4e4f5e9e40dd06d3 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm
ia64: 6101124db3f082c20c4afff52587e6ba java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm 094f7d4653755791de0e92701c8e0295 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm 39884e2178042e02b4329d55249b3265 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm e22bf4cd3f81d178aaf807be985adbd8 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm 39cb9b3bea5b0617c609aab0137bbd83 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm
x86_64: de5be6ed82c1e5a65e473e524f751655 java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm bf3915c8f00d5378beec836ee9cc3437 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm f39f1082dc6c35b40f73bb8cac5f332a java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm 93cbe1ac3961201ad5f87cadfbe3346b java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm 9790762ccfa267866a9e80e2c1d431e6 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: 5ee007deaed3fe92f4387a65a047640f java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm 8e3c02c82190145a0905b5a2c594985e java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm c74a973d5643f72ae852def88191b083 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm b61a256d5e440ef167bc94edf78acf72 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm 126172544cb3032c4e4f5e9e40dd06d3 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm
x86_64: de5be6ed82c1e5a65e473e524f751655 java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm bf3915c8f00d5378beec836ee9cc3437 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm f39f1082dc6c35b40f73bb8cac5f332a java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm 93cbe1ac3961201ad5f87cadfbe3346b java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm 9790762ccfa267866a9e80e2c1d431e6 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: 5ee007deaed3fe92f4387a65a047640f java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm 8e3c02c82190145a0905b5a2c594985e java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm c74a973d5643f72ae852def88191b083 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm b61a256d5e440ef167bc94edf78acf72 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm 126172544cb3032c4e4f5e9e40dd06d3 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm
ia64: 6101124db3f082c20c4afff52587e6ba java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm 094f7d4653755791de0e92701c8e0295 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm 39884e2178042e02b4329d55249b3265 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm e22bf4cd3f81d178aaf807be985adbd8 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm 39cb9b3bea5b0617c609aab0137bbd83 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm
x86_64: de5be6ed82c1e5a65e473e524f751655 java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm bf3915c8f00d5378beec836ee9cc3437 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm f39f1082dc6c35b40f73bb8cac5f332a java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm 93cbe1ac3961201ad5f87cadfbe3346b java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm 9790762ccfa267866a9e80e2c1d431e6 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: 5ee007deaed3fe92f4387a65a047640f java-1.5.0-bea-1.5.0.11-1jpp.2.el4.i686.rpm 8e3c02c82190145a0905b5a2c594985e java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.i686.rpm c74a973d5643f72ae852def88191b083 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.i686.rpm b61a256d5e440ef167bc94edf78acf72 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.i686.rpm 126172544cb3032c4e4f5e9e40dd06d3 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.i686.rpm
ia64: 6101124db3f082c20c4afff52587e6ba java-1.5.0-bea-1.5.0.11-1jpp.2.el4.ia64.rpm 094f7d4653755791de0e92701c8e0295 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.ia64.rpm 39884e2178042e02b4329d55249b3265 java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.ia64.rpm e22bf4cd3f81d178aaf807be985adbd8 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.ia64.rpm 39cb9b3bea5b0617c609aab0137bbd83 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.ia64.rpm
x86_64: de5be6ed82c1e5a65e473e524f751655 java-1.5.0-bea-1.5.0.11-1jpp.2.el4.x86_64.rpm bf3915c8f00d5378beec836ee9cc3437 java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4.x86_64.rpm f39f1082dc6c35b40f73bb8cac5f332a java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4.x86_64.rpm 93cbe1ac3961201ad5f87cadfbe3346b java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4.x86_64.rpm 9790762ccfa267866a9e80e2c1d431e6 java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4.x86_64.rpm
RHEL Supplementary (v. 5 server):
i386: cb428bcf2243087398758e4f0fed858c java-1.5.0-bea-1.5.0.11-1jpp.1.el5.i686.rpm 429681d5d5b09dc5a932cf2041ab8e8f java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.i686.rpm f24a77375c04f507d7e3bc6c113eaeaf java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.i686.rpm dd40a04438478306d4c69fad1e36bb06 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.i686.rpm 899285f380244e5749f61120fc19b56a java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5.i686.rpm e56b9c0f758cb9d2f0fb9b4fc0f104b3 java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.i686.rpm
ia64: b82f6fa44899b04665e52544890aed79 java-1.5.0-bea-1.5.0.11-1jpp.1.el5.ia64.rpm ab161cb6f69b939d3f11817b5ac6b61c java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.ia64.rpm 1ce3ad97e0aa52683ec785668cc7b073 java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.ia64.rpm d33b7c8c01aa713ad81a524e3284c7fc java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.ia64.rpm 8cf50b42d5d2c2b913ba308b708408f3 java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.ia64.rpm
x86_64: 93af80136cd63116968da787887bb54d java-1.5.0-bea-1.5.0.11-1jpp.1.el5.x86_64.rpm 400f37f0f79e4eed0c9c2ee8ee01349a java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5.x86_64.rpm e77e0217be215f6c9c73ad48431bd88a java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5.x86_64.rpm 0272469e1c6930c9437996a0e414a3e6 java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5.x86_64.rpm 2236ed694f93e7f02c34c8ac0e9739da java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5.x86_64.rpm e2367793a0f9126bda87da661b9e271b java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3004 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3005 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3503 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4381 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:0956-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0956.html
Issued Date: : 2007-10-16
Updated on: 2007-10-16
Product: Red Hat Enterprise Linux Extras
CVE Names: CVE-2007-0243 CVE-2007-2788 CVE-2007-2789 CVE-2007-3004 CVE-2007-3005 CVE-2007-3503 CVE-2007-3698 CVE-2007-4381 Updated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64

Red Hat Desktop version 4 Extras - i386, x86_64

Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64

RHEL Supplementary (v. 5 server) - i386, ia64, x86_64


Bugs Fixed


Related News