[RHSA-2010:0770-01] Critical: java-1.6.0-sun security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 14 13:59:25 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-sun security update
Advisory ID:       RHSA-2010:0770-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0770.html
Issue date:        2010-10-14
CVE Names:         CVE-2009-3555 CVE-2010-1321 CVE-2010-3541 
                   CVE-2010-3548 CVE-2010-3549 CVE-2010-3550 
                   CVE-2010-3551 CVE-2010-3552 CVE-2010-3553 
                   CVE-2010-3554 CVE-2010-3555 CVE-2010-3556 
                   CVE-2010-3557 CVE-2010-3558 CVE-2010-3559 
                   CVE-2010-3560 CVE-2010-3561 CVE-2010-3562 
                   CVE-2010-3563 CVE-2010-3565 CVE-2010-3566 
                   CVE-2010-3567 CVE-2010-3568 CVE-2010-3569 
                   CVE-2010-3570 CVE-2010-3571 CVE-2010-3572 
                   CVE-2010-3573 CVE-2010-3574 
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the "Oracle Java SE and Java
for Business Critical Patch Update Advisory" page, listed in the References
section. (CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549,
CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554,
CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559,
CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565,
CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570,
CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574)

The RHSA-2010:0337 update mitigated a man-in-the-middle attack in the way
the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols
handle session renegotiation by disabling renegotiation. This update
implements the TLS Renegotiation Indication Extension as defined in RFC
5746, allowing secure renegotiation between updated clients and servers.
(CVE-2009-3555)

Users of java-1.6.0-sun should upgrade to these updated packages, which
correct these issues. All running instances of Sun Java must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
582466 - CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)
639876 - CVE-2010-3568 OpenJDK Deserialization Race condition (6559775)
639880 - CVE-2010-3554 CVE-2010-3561  OpenJDK corba reflection vulnerabilities (6891766,6925672)
639897 - CVE-2010-3562 OpenJDK IndexColorModel double-free (6925710)
639904 - CVE-2010-3557 OpenJDK Swing mutable static (6938813)
639909 - CVE-2010-3548 OpenJDK DNS server IP address information leak (6957564)
639920 - CVE-2010-3565 OpenJDK JPEG writeImage remote code execution (6963023)
639922 - CVE-2010-3566 OpenJDK ICC Profile remote code execution (6963489)
639925 - CVE-2010-3569 OpenJDK Serialization inconsistencies (6966692)
642167 - CVE-2010-3553 OpenJDK Swing unsafe reflection usage (6622002)
642180 - CVE-2010-3549 OpenJDK HttpURLConnection request splitting (6952017)
642187 - CVE-2010-3551 OpenJDK local network address disclosure (6952603)
642197 - CVE-2010-3567 OpenJDK ICU Opentype layout engine crash (6963285)
642202 - CVE-2010-3541 CVE-2010-3573 OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004)
642215 - CVE-2010-3574 OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)
642558 - CVE-2010-3555 JDK unspecified vulnerability in Deployment component
642559 - CVE-2010-3550 JDK unspecified vulnerability in Java Web Start component
642561 - CVE-2010-3570 JDK unspecified vulnerability in Deployment Toolkit
642573 - CVE-2010-3560 JDK unspecified vulnerability in Networking component
642576 - CVE-2010-3556 JDK unspecified vulnerability in 2D component
642585 - CVE-2010-3571 JDK unspecified vulnerability in 2D component
642589 - CVE-2010-3563 JDK unspecified vulnerability in Deployment component
642593 - CVE-2010-3558 JDK unspecified vulnerability in Java Web Start component
642600 - CVE-2010-3552 JDK unspecified vulnerability in New Java Plugin component
642606 - CVE-2010-3559 JDK unspecified vulnerability in Sound component
642611 - CVE-2010-3572 JDK unspecified vulnerability in Sound component

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-1321.html
https://www.redhat.com/security/data/cve/CVE-2010-3541.html
https://www.redhat.com/security/data/cve/CVE-2010-3548.html
https://www.redhat.com/security/data/cve/CVE-2010-3549.html
https://www.redhat.com/security/data/cve/CVE-2010-3550.html
https://www.redhat.com/security/data/cve/CVE-2010-3551.html
https://www.redhat.com/security/data/cve/CVE-2010-3552.html
https://www.redhat.com/security/data/cve/CVE-2010-3553.html
https://www.redhat.com/security/data/cve/CVE-2010-3554.html
https://www.redhat.com/security/data/cve/CVE-2010-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-3556.html
https://www.redhat.com/security/data/cve/CVE-2010-3557.html
https://www.redhat.com/security/data/cve/CVE-2010-3558.html
https://www.redhat.com/security/data/cve/CVE-2010-3559.html
https://www.redhat.com/security/data/cve/CVE-2010-3560.html
https://www.redhat.com/security/data/cve/CVE-2010-3561.html
https://www.redhat.com/security/data/cve/CVE-2010-3562.html
https://www.redhat.com/security/data/cve/CVE-2010-3563.html
https://www.redhat.com/security/data/cve/CVE-2010-3565.html
https://www.redhat.com/security/data/cve/CVE-2010-3566.html
https://www.redhat.com/security/data/cve/CVE-2010-3567.html
https://www.redhat.com/security/data/cve/CVE-2010-3568.html
https://www.redhat.com/security/data/cve/CVE-2010-3569.html
https://www.redhat.com/security/data/cve/CVE-2010-3570.html
https://www.redhat.com/security/data/cve/CVE-2010-3571.html
https://www.redhat.com/security/data/cve/CVE-2010-3572.html
https://www.redhat.com/security/data/cve/CVE-2010-3573.html
https://www.redhat.com/security/data/cve/CVE-2010-3574.html
http://www.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
https://access.redhat.com/kb/docs/DOC-20491

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMtwxKXlSAg2UNWIIRAlgwAJ9KMcd1PVkEGwsitqZSg+uotdwRNQCZAeDJ
BX63d4j9vqwHVwEjpwl90pY=
=2GD2
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list