Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in java-1.4.2-ibm
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in java-1.4.2-ibm
ID: RHSA-2011:0152-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Extras
Datum: Mo, 17. Januar 2011, 21:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574
http://www.ibm.com/developerworks/java/jdk/alerts/
Applikationen: IBM JDK for Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.4.2-ibm security update
Advisory ID: RHSA-2011:0152-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0152.html
Issue date: 2011-01-17
CVE Names: CVE-2010-1321 CVE-2010-3574
=====================================================================

1. Summary:

Updated java-1.4.2-ibm packages that fix two security issues are now
available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise
Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x,
x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64

3. Description:

The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.

This update fixes two vulnerabilities in the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit. Detailed vulnerability
descriptions are linked from the IBM "Security alerts" page, listed in
the
References section. (CVE-2010-1321, CVE-2010-3574)

Note: The RHSA-2010:0935 java-1.4.2-ibm update did not, unlike the erratum
text stated, provide fixes for the above issues.

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

582466 - CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads
to DoS (MITKRB5-SA-2010-005)
642215 - CVE-2010-3574 OpenJDK HttpURLConnection incomplete TRACE permission
check (6981426)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.ppc64.rpm

s390:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.s390.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.s390x.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.3.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.ia64.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.3.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.3.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.i386.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.i386.rpm

ia64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.ia64.rpm

ppc:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.ppc64.rpm

s390x:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.s390x.rpm

x86_64:
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.13.8-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.13.8-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1321.html
https://www.redhat.com/security/data/cve/CVE-2010-3574.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNNIwHXlSAg2UNWIIRAiopAJ46+/p/esp2WIUAmHlfP5RJ6qRwlQCbBq6j
2TH0RnIsByDXnTvEskt7c7U=
=V0pu
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung