====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.4.2-bea security update
Advisory ID:       RHSA-2008:0243-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0243.html
Issue date:        2008-04-28
Keywords:          Security
CVE Names:         CVE-2008-1187 
====================================================================
1. Summary:

Updated java-1.4.2-bea packages that fix a security issue are now available
for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras,
and Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64
Red Hat Desktop version 3 Extras - i386
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Description:

The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit
Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard
Edition, v1.4.2.

A flaw was found in the Java XSLT processing classes. An untrusted
application or applet could cause a denial of service, or execute arbitrary
code with the permissions of the user running the JRE. (CVE-2008-1187)

Please note: This vulnerability can only be triggered in java-1.4.2-bea by
calling the "appletviewer" application.

All java-1.4.2-bea users should upgrade to this updated package which
addresses this vulnerability.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Desktop version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187
https://www.oracle.com/java/weblogic/
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: java-1.4.2-bea security update

Updated java-1.4.2-bea packages that fix a security issue are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux...

Summary

The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard Edition, v1.4.2.
A flaw was found in the Java XSLT processing classes. An untrusted application or applet could cause a denial of service, or execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1187)
Please note: This vulnerability can only be triggered in java-1.4.2-bea by calling the "appletviewer" application.
All java-1.4.2-bea users should upgrade to this updated package which addresses this vulnerability.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187 https://www.oracle.com/java/weblogic/ http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 3 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm
Red Hat Desktop version 3 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm
Red Hat Enterprise Linux ES version 3 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm
Red Hat Enterprise Linux WS version 3 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm
Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
RHEL Desktop Supplementary (v. 5 client):
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm
RHEL Supplementary (v. 5 server):
i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm
ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.ia64.rpm
x86_64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0243-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0243.html
Issued Date: : 2008-04-28
Keywords: Security
CVE Names: CVE-2008-1187

Topic

Updated java-1.4.2-bea packages that fix a security issue are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64

Red Hat Desktop version 3 Extras - i386

Red Hat Enterprise Linux ES version 3 Extras - i386, ia64

Red Hat Enterprise Linux WS version 3 Extras - i386, ia64

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64

Red Hat Desktop version 4 Extras - i386, x86_64

Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64

RHEL Supplementary (v. 5 server) - i386, ia64, x86_64


Bugs Fixed

436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation


Related News