====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-openjdk security update
Advisory ID:       RHSA-2011:0281-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0281.html
Issue date:        2011-02-17
CVE Names:         CVE-2010-4448 CVE-2010-4450 CVE-2010-4465 
                   CVE-2010-4469 CVE-2010-4470 CVE-2010-4472 
====================================================================
1. Summary:

Updated java-1.6.0-openjdk packages that fix several security issues are
now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.

A flaw was found in the Swing library. Forged TimerEvents could be used to
bypass SecurityManager checks, allowing access to otherwise blocked files
and directories. (CVE-2010-4465)

A flaw was found in the HotSpot component in OpenJDK. Certain bytecode
instructions confused the memory management within the Java Virtual Machine
(JVM), which could lead to heap corruption. (CVE-2010-4469)

A flaw was found in the way JAXP (Java API for XML Processing) components
were handled, allowing them to be manipulated by untrusted applets. This
could be used to elevate privileges and bypass secure XML processing
restrictions. (CVE-2010-4470)

It was found that untrusted applets could create and place cache entries in
the name resolution cache. This could allow an attacker targeted
manipulation over name resolution until the OpenJDK VM is restarted.
(CVE-2010-4448)

It was found that the Java launcher provided by OpenJDK did not check the
LD_LIBRARY_PATH environment variable for insecure empty path elements. A
local attacker able to trick a user into running the Java launcher while
working from an attacker-writable directory could use this flaw to load an
untrusted library, subverting the Java security model. (CVE-2010-4450)

A flaw was found in the XML Digital Signature component in OpenJDK.
Untrusted code could use this flaw to replace the Java Runtime Environment
(JRE) XML Digital Signature Transform or C14N algorithm implementations to
intercept digital signature operations. (CVE-2010-4472)

Note: All of the above flaws can only be remotely triggered in OpenJDK by
calling the "appletviewer" application.

This update also provides one defense in depth patch. (BZ#676019)

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

675942 - CVE-2010-4472 OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)
675958 - CVE-2010-4469 OpenJDK Hotspot verifier heap corruption (6878713)
675984 - CVE-2010-4465 OpenJDK Swing timer-based security manager bypass  (6907662)
676005 - CVE-2010-4470 OpenJDK JAXP untrusted component state manipulation (6927050)
676019 - CVE-2010-4471 OpenJDK Java2D font-related system property leak (6985453)
676023 - CVE-2010-4448 OpenJDK DNS cache poisoning by untrusted applets (6981922)
676026 - CVE-2010-4450 OpenJDK Launcher incorrect processing of empty library path entries  (6983554)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4448.html
https://www.redhat.com/security/data/cve/CVE-2010-4450.html
https://www.redhat.com/security/data/cve/CVE-2010-4465.html
https://www.redhat.com/security/data/cve/CVE-2010-4469.html
https://www.redhat.com/security/data/cve/CVE-2010-4470.html
https://www.redhat.com/security/data/cve/CVE-2010-4472.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0281-01: java-1.6.0-openjdk: Important Advisory

Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit.
A flaw was found in the Swing library. Forged TimerEvents could be used to bypass SecurityManager checks, allowing access to otherwise blocked files and directories. (CVE-2010-4465)
A flaw was found in the HotSpot component in OpenJDK. Certain bytecode instructions confused the memory management within the Java Virtual Machine (JVM), which could lead to heap corruption. (CVE-2010-4469)
A flaw was found in the way JAXP (Java API for XML Processing) components were handled, allowing them to be manipulated by untrusted applets. This could be used to elevate privileges and bypass secure XML processing restrictions. (CVE-2010-4470)
It was found that untrusted applets could create and place cache entries in the name resolution cache. This could allow an attacker targeted manipulation over name resolution until the OpenJDK VM is restarted. (CVE-2010-4448)
It was found that the Java launcher provided by OpenJDK did not check the LD_LIBRARY_PATH environment variable for insecure empty path elements. A local attacker able to trick a user into running the Java launcher while working from an attacker-writable directory could use this flaw to load an untrusted library, subverting the Java security model. (CVE-2010-4450)
A flaw was found in the XML Digital Signature component in OpenJDK. Untrusted code could use this flaw to replace the Java Runtime Environment (JRE) XML Digital Signature Transform or C14N algorithm implementations to intercept digital signature operations. (CVE-2010-4472)
Note: All of the above flaws can only be remotely triggered in OpenJDK by calling the "appletviewer" application.
This update also provides one defense in depth patch. (BZ#676019)
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4448.html https://www.redhat.com/security/data/cve/CVE-2010-4450.html https://www.redhat.com/security/data/cve/CVE-2010-4465.html https://www.redhat.com/security/data/cve/CVE-2010-4469.html https://www.redhat.com/security/data/cve/CVE-2010-4470.html https://www.redhat.com/security/data/cve/CVE-2010-4472.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.20.b17.el5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.20.b17.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.39.b17.el6_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.39.b17.el6_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0281-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0281.html
Issued Date: : 2011-02-17
CVE Names: CVE-2010-4448 CVE-2010-4450 CVE-2010-4465 CVE-2010-4469 CVE-2010-4470 CVE-2010-4472

Topic

Updated java-1.6.0-openjdk packages that fix several security issues arenow available for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

675942 - CVE-2010-4472 OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)

675958 - CVE-2010-4469 OpenJDK Hotspot verifier heap corruption (6878713)

675984 - CVE-2010-4465 OpenJDK Swing timer-based security manager bypass (6907662)

676005 - CVE-2010-4470 OpenJDK JAXP untrusted component state manipulation (6927050)

676019 - CVE-2010-4471 OpenJDK Java2D font-related system property leak (6985453)

676023 - CVE-2010-4448 OpenJDK DNS cache poisoning by untrusted applets (6981922)

676026 - CVE-2010-4450 OpenJDK Launcher incorrect processing of empty library path entries (6983554)


Related News