[RHSA-2008:0132-01] Critical: java-1.4.2-ibm security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Feb 14 14:49:07 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.4.2-ibm security update
Advisory ID:       RHSA-2008:0132-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0132.html
Issue date:        2008-02-14
Keywords:          Security
CVE Names:         CVE-2007-3698 CVE-2007-4381 CVE-2007-5232 
                   CVE-2007-5238 CVE-2007-5239 CVE-2007-5240 
                   CVE-2007-5273 CVE-2007-5274 
=====================================================================

1. Summary:

Updated java-1.4.2-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4 Extras, and 5
Supplementary. 

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

IBM's 1.4.2 SR10 Java release includes the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit.

The Java Secure Socket Extension (JSSE) component did not correctly process
SSL/TLS handshake requests. A remote attacker who is able to connect to a
JSSE-based service could trigger this flaw leading to a denial-of-service.
(CVE-2007-3698) 

A flaw was found in the way the Java Runtime Environment processes font
data. An untrusted applet could elevate its privileges, allowing the applet
to perform actions with the same permissions as the logged in user. It may
also be possible to crash a server application which processes untrusted
font information from a third party. (CVE-2007-4381) 

The applet caching mechanism of the Java Runtime Environment (JRE) did not
correctly process the creation of network connections. A remote attacker
could use this flaw to create connections to services on machines other
than the one that the applet was downloaded from. (CVE-2007-5232)

Multiple vulnerabilities existed in Java Web Start allowing an untrusted
application to determine the location of the Java Web Start cache.
(CVE-2007-5238)

Untrusted Java Web Start Applications or Java Applets were able to drag and
drop a file to a Desktop Application. A user-assisted remote attacker could
use this flaw to move or copy arbitrary files. (CVE-2007-5239)

The Java Runtime Environment allowed untrusted Java Applets or applications
to display oversized Windows. This could be used by remote attackers to
hide security warning banners. (CVE-2007-5240)

Unsigned Java Applets communicating via a HTTP proxy could allow a remote
attacker to violate the Java security model. A cached malicious Applet
could create network connections to services on other machines.
(CVE-2007-5273)

Unsigned Applets loaded with Mozilla Firefox or Opera browsers allowed
remote attackers to violate the Java security model. A cached malicious
Applet could create network connections to services on other machines.
(CVE-2007-5274)

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, that contain IBM's 1.4.2 SR10 Java release which resolves these
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

249539 - CVE-2007-3698 Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition
253488 - CVE-2007-4381 java: Vulnerability in the font parsing code
321951 - CVE-2007-5232 Security Vulnerability in Java Runtime Environment With Applet Caching
321961 - CVE-2007-5238  Vulnerabilities in Java Web Start allow to determine the location of the Java Web Start cache
321981 - CVE-2007-5239 Untrusted Application or Applet May Move or Copy Arbitrary Files
321991 - CVE-2007-5240 Applets or Applications are allowed to display an oversized window
324351 - CVE-2007-5273 Anti-DNS Pinning and Java Applets with HTTP proxy
324361 - CVE-2007-5274 Anti-DNS Pinning and Java Applets with Opera and Firefox

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.ppc.rpm

s390:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.x86_64.rpm

Red Hat Desktop version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.ppc.rpm

s390:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.ppc.rpm

s390x:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.10-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.10-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5274
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHtFTJXlSAg2UNWIIRAne9AJ0VRcyeI6TGgwZD0lha9JXYilLszACeP6k/
Tkxb4W9ZVzipjLP9oW6mdjc=
=McE5
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list