-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.4.2-ibm security update
Advisory ID:       RHSA-2011:0292-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0292.html
Issue date:        2011-02-22
CVE Names:         CVE-2010-4476 
====================================================================
1. Summary:

Updated java-1.4.2-ibm packages that fix one security issue are now
available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise
Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64

3. Description:

The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.

A denial of service flaw was found in the way certain strings were
converted to Double objects. A remote attacker could use this flaw to cause
Java based applications to hang, for example, if they parsed Double values
in a specially-crafted HTTP request. (CVE-2010-4476)

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ppc64.rpm

s390:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.s390x.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ppc64.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.s390.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4476.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.ibm.com/support/pages/java-sdk/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNY/sjXlSAg2UNWIIRAuqUAJ9/fPnYVHUY7AG7MtOHbtL79w3e0wCffbLO
RwpVY2pXRRpDlSZ3ACAi0rk=Q9Eu
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2011-0292:01 Moderate: java-1.4.2-ibm security update

Updated java-1.4.2-ibm packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary

Summary

The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit.
A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java based applications to hang, for example, if they parsed Double values in a specially-crafted HTTP request. (CVE-2010-4476)
All users of java-1.4.2-ibm are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running instances of IBM Java must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2010-4476.html https://access.redhat.com/security/updates/classification/#moderate https://www.ibm.com/support/pages/java-sdk/

Package List

Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm
ia64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm
ppc: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ppc64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ppc64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ppc64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.ppc64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ppc64.rpm
s390: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.s390.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.s390.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.s390.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.s390.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.s390.rpm
s390x: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.s390x.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.s390x.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.s390x.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.s390x.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm
ia64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.4.el4.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.i386.rpm
ia64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.ia64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.ia64.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.4.el4.x86_64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.4.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm
ia64: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ia64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ia64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ia64.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ia64.rpm
ppc: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.ppc64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.ppc64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.ppc64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.ppc64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ppc.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.ppc64.rpm
s390x: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.s390.rpm java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.s390x.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.s390.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.s390x.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.s390.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.s390x.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.s390.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.s390.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.s390x.rpm
x86_64: java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el5.x86_64.rpm java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.i386.rpm java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0292-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0292.html
Issued Date: : 2011-02-22
CVE Names: CVE-2010-4476

Topic

Updated java-1.4.2-ibm packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 4 Extras and Red Hat EnterpriseLinux 5 Supplementary.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 4 Extras - i386, x86_64

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64


Bugs Fixed

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service


Related News