====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-sun security update
Advisory ID:       RHSA-2010:0337-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0337.html
Issue date:        2010-03-31
CVE Names:         CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 
                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 
                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 
                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 
                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 
                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 
                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 
                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 
                   CVE-2010-0848 CVE-2010-0849 
====================================================================
1. Summary:

Updated java-1.6.0-sun packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the "Oracle Java SE and Java
for Business Critical Patch Update Advisory" page, listed in the
References section. (CVE-2009-3555, CVE-2010-0082, CVE-2010-0084,
CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090,
CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095,
CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846,
CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)

For the CVE-2009-3555 issue, this update disables renegotiation in the Java
Secure Socket Extension (JSSE) component. Unsafe renegotiation can be
re-enabled using the sun.security.ssl.allowUnsafeRenegotiation property.
Refer to the following Knowledgebase article for details:

Users of java-1.6.0-sun should upgrade to these updated packages, which
correct these issues. All running instances of Sun Java must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
575736 - CVE-2010-0082 OpenJDK Loader-constraint table allows arrays instead of only the base-classes (6626217)
575740 - CVE-2010-0084 OpenJDK Policy/PolicyFile leak dynamic ProtectionDomains. (6633872)
575747 - CVE-2010-0085 OpenJDK File TOCTOU deserialization vulnerability (6736390)
575755 - CVE-2010-0088 OpenJDK Inflater/Deflater clone issues (6745393)
575756 - CVE-2010-0091 OpenJDK Unsigned applet can retrieve the dragged information before drop action occurs(6887703)
575760 - CVE-2010-0092 OpenJDK AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (6888149)
575764 - CVE-2010-0093 OpenJDK System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (6892265)
575769 - CVE-2010-0094 OpenJDK Deserialization of RMIConnectionImpl objects should enforce stricter checks (6893947)
575772 - CVE-2010-0095 OpenJDK Subclasses of InetAddress may incorrectly interpret network addresses (6893954)
575775 - CVE-2010-0845 OpenJDK  No ClassCastException for HashAttributeSet constructors if run with -Xcomp (6894807)
575808 - CVE-2010-0838 OpenJDK CMM readMabCurveData Buffer Overflow Vulnerability (6899653)
575818 - CVE-2010-0837 OpenJDK JAR "unpack200" must verify input parameters (6902299)
575846 - CVE-2010-0840 OpenJDK Applet Trusted Methods Chaining Privilege Escalation Vulnerability (6904691)
575854 - CVE-2010-0841 OpenJDK JPEGImageReader stepX Integer Overflow Vulnerability (6909597)
575865 - CVE-2010-0848 OpenJDK AWT Library Invalid Index Vulnerability (6914823)
575871 - CVE-2010-0847 OpenJDK ImagingLib arbitrary code execution vulnerability (6914866)
578430 - CVE-2010-0846 JDK unspecified vulnerability in ImageIO component
578432 - CVE-2010-0849 JDK unspecified vulnerability in Java2D component
578433 - CVE-2010-0087 JDK unspecified vulnerability in JWS/Plugin component
578436 - CVE-2010-0839 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 JDK multiple unspecified vulnerabilities
578437 - CVE-2010-0090 JDK unspecified vulnerability in JavaWS/Plugin component
578440 - CVE-2010-0089 JDK unspecified vulnerability in JavaWS/Plugin component

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-sun-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-0082.html
https://www.redhat.com/security/data/cve/CVE-2010-0084.html
https://www.redhat.com/security/data/cve/CVE-2010-0085.html
https://www.redhat.com/security/data/cve/CVE-2010-0087.html
https://www.redhat.com/security/data/cve/CVE-2010-0088.html
https://www.redhat.com/security/data/cve/CVE-2010-0089.html
https://www.redhat.com/security/data/cve/CVE-2010-0090.html
https://www.redhat.com/security/data/cve/CVE-2010-0091.html
https://www.redhat.com/security/data/cve/CVE-2010-0092.html
https://www.redhat.com/security/data/cve/CVE-2010-0093.html
https://www.redhat.com/security/data/cve/CVE-2010-0094.html
https://www.redhat.com/security/data/cve/CVE-2010-0095.html
https://www.redhat.com/security/data/cve/CVE-2010-0837.html
https://www.redhat.com/security/data/cve/CVE-2010-0838.html
https://www.redhat.com/security/data/cve/CVE-2010-0839.html
https://www.redhat.com/security/data/cve/CVE-2010-0840.html
https://www.redhat.com/security/data/cve/CVE-2010-0841.html
https://www.redhat.com/security/data/cve/CVE-2010-0842.html
https://www.redhat.com/security/data/cve/CVE-2010-0843.html
https://www.redhat.com/security/data/cve/CVE-2010-0844.html
https://www.redhat.com/security/data/cve/CVE-2010-0845.html
https://www.redhat.com/security/data/cve/CVE-2010-0846.html
https://www.redhat.com/security/data/cve/CVE-2010-0847.html
https://www.redhat.com/security/data/cve/CVE-2010-0848.html
https://www.redhat.com/security/data/cve/CVE-2010-0849.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0337-01: java-1.6.0-sun: Critical Advisory

Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary

Summary

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit.
This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the "Oracle Java SE and Java for Business Critical Patch Update Advisory" page, listed in the References section. (CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)
For the CVE-2009-3555 issue, this update disables renegotiation in the Java Secure Socket Extension (JSSE) component. Unsafe renegotiation can be re-enabled using the sun.security.ssl.allowUnsafeRenegotiation property. Refer to the following Knowledgebase article for details:
Users of java-1.6.0-sun should upgrade to these updated packages, which correct these issues. All running instances of Sun Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-3555.html https://www.redhat.com/security/data/cve/CVE-2010-0082.html https://www.redhat.com/security/data/cve/CVE-2010-0084.html https://www.redhat.com/security/data/cve/CVE-2010-0085.html https://www.redhat.com/security/data/cve/CVE-2010-0087.html https://www.redhat.com/security/data/cve/CVE-2010-0088.html https://www.redhat.com/security/data/cve/CVE-2010-0089.html https://www.redhat.com/security/data/cve/CVE-2010-0090.html https://www.redhat.com/security/data/cve/CVE-2010-0091.html https://www.redhat.com/security/data/cve/CVE-2010-0092.html https://www.redhat.com/security/data/cve/CVE-2010-0093.html https://www.redhat.com/security/data/cve/CVE-2010-0094.html https://www.redhat.com/security/data/cve/CVE-2010-0095.html https://www.redhat.com/security/data/cve/CVE-2010-0837.html https://www.redhat.com/security/data/cve/CVE-2010-0838.html https://www.redhat.com/security/data/cve/CVE-2010-0839.html https://www.redhat.com/security/data/cve/CVE-2010-0840.html https://www.redhat.com/security/data/cve/CVE-2010-0841.html https://www.redhat.com/security/data/cve/CVE-2010-0842.html https://www.redhat.com/security/data/cve/CVE-2010-0843.html https://www.redhat.com/security/data/cve/CVE-2010-0844.html https://www.redhat.com/security/data/cve/CVE-2010-0845.html https://www.redhat.com/security/data/cve/CVE-2010-0846.html https://www.redhat.com/security/data/cve/CVE-2010-0847.html https://www.redhat.com/security/data/cve/CVE-2010-0848.html https://www.redhat.com/security/data/cve/CVE-2010-0849.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el4.x86_64.rpm
RHEL Desktop Supplementary (v. 5 client):
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.x86_64.rpm
RHEL Supplementary (v. 5 server):
i386: java-1.6.0-sun-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.19-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.19-1jpp.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0337-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0337.html
Issued Date: : 2010-03-31
CVE Names: CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849

Topic

Updated java-1.6.0-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64

RHEL Supplementary (v. 5 server) - i386, x86_64

Red Hat Desktop version 4 Extras - i386, x86_64

Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64

Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64

Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64


Bugs Fixed

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation

575736 - CVE-2010-0082 OpenJDK Loader-constraint table allows arrays instead of only the base-classes (6626217)

575740 - CVE-2010-0084 OpenJDK Policy/PolicyFile leak dynamic ProtectionDomains. (6633872)

575747 - CVE-2010-0085 OpenJDK File TOCTOU deserialization vulnerability (6736390)

575755 - CVE-2010-0088 OpenJDK Inflater/Deflater clone issues (6745393)

575756 - CVE-2010-0091 OpenJDK Unsigned applet can retrieve the dragged information before drop action occurs(6887703)

575760 - CVE-2010-0092 OpenJDK AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (6888149)

575764 - CVE-2010-0093 OpenJDK System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (6892265)

575769 - CVE-2010-0094 OpenJDK Deserialization of RMIConnectionImpl objects should enforce stricter checks (6893947)

575772 - CVE-2010-0095 OpenJDK Subclasses of InetAddress may incorrectly interpret network addresses (6893954)

575775 - CVE-2010-0845 OpenJDK No ClassCastException for HashAttributeSet constructors if run with -Xcomp (6894807)

575808 - CVE-2010-0838 OpenJDK CMM readMabCurveData Buffer Overflow Vulnerability (6899653)

575818 - CVE-2010-0837 OpenJDK JAR "unpack200" must verify input parameters (6902299)

575846 - CVE-2010-0840 OpenJDK Applet Trusted Methods Chaining Privilege Escalation Vulnerability (6904691)

575854 - CVE-2010-0841 OpenJDK JPEGImageReader stepX Integer Overflow Vulnerability (6909597)

575865 - CVE-2010-0848 OpenJDK AWT Library Invalid Index Vulnerability (6914823)

575871 - CVE-2010-0847 OpenJDK ImagingLib arbitrary code execution vulnerability (6914866)

578430 - CVE-2010-0846 JDK unspecified vulnerability in ImageIO component

578432 - CVE-2010-0849 JDK unspecified vulnerability in Java2D component

578433 - CVE-2010-0087 JDK unspecified vulnerability in JWS/Plugin component

578436 - CVE-2010-0839 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 JDK multiple unspecified vulnerabilities

578437 - CVE-2010-0090 JDK unspecified vulnerability in JavaWS/Plugin component

578440 - CVE-2010-0089 JDK unspecified vulnerability in JavaWS/Plugin component


Related News