[RHSA-2011:0870-01] Moderate: java-1.4.2-ibm-sap security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jun 15 10:20:06 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.4.2-ibm-sap security update
Advisory ID:       RHSA-2011:0870-01
Product:           RHEL for SAP
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0870.html
Issue date:        2011-06-15
CVE Names:         CVE-2010-4447 CVE-2010-4448 CVE-2010-4454 
                   CVE-2010-4462 CVE-2010-4465 CVE-2010-4466 
                   CVE-2010-4473 CVE-2010-4475 CVE-2011-0311 
=====================================================================

1. Summary:

Updated java-1.4.2-ibm-sap packages that fix several security issues are
now available for Red Hat Enterprise Linux 4, 5 and 6 for SAP.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL 4 AS for SAP - x86_64
RHEL 5 Server for SAP - x86_64
Red Hat Enterprise Linux SAP (v. 6) - x86_64

3. Description:

The IBM 1.4.2 SR13-FP9 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2010-4447, CVE-2010-4448,
CVE-2010-4454, CVE-2010-4462, CVE-2010-4465, CVE-2010-4466, CVE-2010-4473,
CVE-2010-4475, CVE-2011-0311)

All users of java-1.4.2-ibm-sap for Red Hat Enterprise Linux 4, 5 and 6 for
SAP are advised to upgrade to these updated packages, which contain the IBM
1.4.2 SR13-FP9 Java release. All running instances of IBM Java must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

675984 - CVE-2010-4465 OpenJDK Swing timer-based security manager bypass  (6907662)
676023 - CVE-2010-4448 OpenJDK DNS cache poisoning by untrusted applets (6981922)
677957 - CVE-2010-4475 JDK unspecified vulnerability in Deployment component
677958 - CVE-2010-4473 JDK unspecified vulnerability in Sound component
677961 - CVE-2010-4466 JDK unspecified vulnerability in Deployment component
677966 - CVE-2010-4462 JDK unspecified vulnerability in Sound component
677967 - CVE-2010-4454 JDK unspecified vulnerability in Sound component
677970 - CVE-2010-4447 JDK unspecified vulnerability in Deployment component
702349 - CVE-2011-0311 IBM JDK Class file parsing denial-of-service

6. Package List:

RHEL 4 AS for SAP:

x86_64:
java-1.4.2-ibm-sap-1.4.2.13.9.sap-1jpp.1.el4_8.x86_64.rpm
java-1.4.2-ibm-sap-demo-1.4.2.13.9.sap-1jpp.1.el4_8.x86_64.rpm
java-1.4.2-ibm-sap-devel-1.4.2.13.9.sap-1jpp.1.el4_8.x86_64.rpm
java-1.4.2-ibm-sap-javacomm-1.4.2.13.9.sap-1jpp.1.el4_8.x86_64.rpm
java-1.4.2-ibm-sap-src-1.4.2.13.9.sap-1jpp.1.el4_8.x86_64.rpm

RHEL 5 Server for SAP:

x86_64:
java-1.4.2-ibm-sap-1.4.2.13.9.sap-1jpp.1.el5.x86_64.rpm
java-1.4.2-ibm-sap-demo-1.4.2.13.9.sap-1jpp.1.el5.x86_64.rpm
java-1.4.2-ibm-sap-devel-1.4.2.13.9.sap-1jpp.1.el5.x86_64.rpm
java-1.4.2-ibm-sap-javacomm-1.4.2.13.9.sap-1jpp.1.el5.x86_64.rpm
java-1.4.2-ibm-sap-src-1.4.2.13.9.sap-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux SAP (v. 6):

x86_64:
java-1.4.2-ibm-sap-1.4.2.13.9.sap-1jpp.1.el6.x86_64.rpm
java-1.4.2-ibm-sap-devel-1.4.2.13.9.sap-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4447.html
https://www.redhat.com/security/data/cve/CVE-2010-4448.html
https://www.redhat.com/security/data/cve/CVE-2010-4454.html
https://www.redhat.com/security/data/cve/CVE-2010-4462.html
https://www.redhat.com/security/data/cve/CVE-2010-4465.html
https://www.redhat.com/security/data/cve/CVE-2010-4466.html
https://www.redhat.com/security/data/cve/CVE-2010-4473.html
https://www.redhat.com/security/data/cve/CVE-2010-4475.html
https://www.redhat.com/security/data/cve/CVE-2011-0311.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN+IchXlSAg2UNWIIRAt/1AJ9rTM7q300lkXT/YBXJHZpLDGK8VACeOQ6g
8fDMuyQRtCpNCZRqO6jmnOg=
=F5/0
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list