-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2009:1198-02
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1198.html
Issue date:        2009-08-06
CVE Names:         CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 
                   CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 
                   CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 
                   CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 
                   CVE-2009-1106 CVE-2009-1107 
====================================================================
1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64

3. Description:

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. These
vulnerabilities are summarized on the IBM "Security alerts" page listed in
the References section. (CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100,
CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106,
CVE-2009-1107)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.6.0 SR5 Java release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

490166 - CVE-2009-1101 OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639)
490167 - CVE-2009-1093 OpenJDK remote LDAP Denial-Of-Service (6717680)
490168 - CVE-2009-1094 OpenJDK  LDAP client remote code execution (6737315)
490169 - CVE-2009-1095 CVE-2009-1096 OpenJDK Pack200 Buffer overflow vulnerability (6792554)
490174 - CVE-2009-1097 OpenJDK PNG processing buffer overflow vulnerability (6804996)
490178 - CVE-2009-1098 OpenJDK GIF processing buffer overflow vulnerability (6804998)
492302 - CVE-2009-1099 OpenJDK: Type1 font processing buffer overflow vulnerability
492305 - CVE-2009-1100 OpenJDK: DoS (disk consumption) via handling of temporary font files
492306 - CVE-2009-1103 OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860)
492308 - CVE-2009-1104 OpenJDK: Intended access restrictions bypass via LiveConnect (6724331)
492309 - CVE-2009-1105 OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490)
492310 - CVE-2009-1106 OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948)
492312 - CVE-2009-1107 OpenJDK: Signed applet remote misuse possibility (6782871)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKe0wFXlSAg2UNWIIRAvUSAJ90nSMa6snaWO3hstYQJtbKtKr+9wCfX4q7
pB++zeditJQcfNc935M7pTE=mNV3
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-1198:02 Critical: java-1.6.0-ibm security update

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary

Summary

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit.
This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM "Security alerts" page listed in the References section. (CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107)
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM 1.6.0 SR5 Java release. All running instances of IBM Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107 http://www.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/

Package List

Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc64.rpm
s390: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390.rpm
s390x: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390x.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390x.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390x.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm
RHEL Desktop Supplementary (v. 5 client):
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm
RHEL Supplementary (v. 5 server):
i386: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390.rpm java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1198-02
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1198.html
Issued Date: : 2009-08-06
CVE Names: CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 CVE-2009-1106 CVE-2009-1107

Topic

Updated java-1.6.0-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64

Red Hat Desktop version 4 Extras - i386, x86_64

Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64

Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64

RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64


Bugs Fixed

490166 - CVE-2009-1101 OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639)

490167 - CVE-2009-1093 OpenJDK remote LDAP Denial-Of-Service (6717680)

490168 - CVE-2009-1094 OpenJDK LDAP client remote code execution (6737315)

490169 - CVE-2009-1095 CVE-2009-1096 OpenJDK Pack200 Buffer overflow vulnerability (6792554)

490174 - CVE-2009-1097 OpenJDK PNG processing buffer overflow vulnerability (6804996)

490178 - CVE-2009-1098 OpenJDK GIF processing buffer overflow vulnerability (6804998)

492302 - CVE-2009-1099 OpenJDK: Type1 font processing buffer overflow vulnerability

492305 - CVE-2009-1100 OpenJDK: DoS (disk consumption) via handling of temporary font files

492306 - CVE-2009-1103 OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860)

492308 - CVE-2009-1104 OpenJDK: Intended access restrictions bypass via LiveConnect (6724331)

492309 - CVE-2009-1105 OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490)

492310 - CVE-2009-1106 OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948)

492312 - CVE-2009-1107 OpenJDK: Signed applet remote misuse possibility (6782871)


Related News