Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IBMJava
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IBMJava
ID: RHSA-2007:0072-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 8. Februar 2007, 18:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6737
http://www-128.ibm.com/developerworks/java/jdk/alerts/
Applikationen: IBM JDK for Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: IBMJava2 security update
Advisory ID: RHSA-2007:0072-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0072.html
Issue date: 2007-02-08
Updated on: 2007-02-08
Product: Red Hat Enterprise Linux
Obsoletes: RHBA-2007:0023 RHEA-2007:0024
CVE Names: CVE-2006-4339 CVE-2006-6731 CVE-2006-6736
CVE-2006-6737
- ---------------------------------------------------------------------

1. Summary:

IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues
are available for Red Hat Enterprise Linux 2.1.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit.

Vulnerabilities were discovered in the Java Runtime Environment. An
untrusted applet could use these vulnerabilities to access data from other
applets. (CVE-2006-6736, CVE-2006-6737)

Buffer overflow vulnerabilities were discovered in the Java Runtime
Environment. An untrusted applet could use these flaws to elevate its
privileges, possibly reading and writing local files or executing local
applications. (CVE-2006-6731)

Daniel Bleichenbacher discovered an attack on PKCS #1 v1.5 signatures.
Where an RSA key with exponent 3 is used it may be possible for an attacker
to forge a PKCS #1 v1.5 signature that would be incorrectly verified by
implementations that do not check for excess data in the RSA exponentiation
result of the signature. (CVE-2006-4339)

All users of IBMJava2 should upgrade to these updated packages, which
contain IBM's 1.3.1 SR10a Java release which resolves these issues.

Please note that the packages in this erratum are the same as those we
released on January 24th 2007 with advisories RHBA-2007:0023 and
RHEA-2007:0024. We have issued this security update as these previous
advisories did not specify that they fixed critical security issues. If
you have already updated to those versions of IBMJava you will not need to
apply this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

226996 - CVE-2006-6736 Multiple JRE flaws (CVE-2006-6737 CVE-2006-6731
CVE-2006-4339)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
IBMJava2-JRE-1.3.1-12.src.rpm
e7699267331fb93d254adad6d45b8d63 IBMJava2-JRE-1.3.1-12.src.rpm
IBMJava2-SDK-1.3.1-11.src.rpm
b6871fc6d7be29b3786eaa448c9f11c1 IBMJava2-SDK-1.3.1-11.src.rpm

i386:
269290c07d286343ea614f2bb343b7d3 IBMJava2-JRE-1.3.1-12.i386.rpm
3e0d926828b12065841f0e225e3e652d IBMJava2-SDK-1.3.1-11.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
IBMJava2-JRE-1.3.1-12.src.rpm
e7699267331fb93d254adad6d45b8d63 IBMJava2-JRE-1.3.1-12.src.rpm
IBMJava2-SDK-1.3.1-11.src.rpm
b6871fc6d7be29b3786eaa448c9f11c1 IBMJava2-SDK-1.3.1-11.src.rpm

i386:
269290c07d286343ea614f2bb343b7d3 IBMJava2-JRE-1.3.1-12.i386.rpm
3e0d926828b12065841f0e225e3e652d IBMJava2-SDK-1.3.1-11.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
IBMJava2-JRE-1.3.1-12.src.rpm
e7699267331fb93d254adad6d45b8d63 IBMJava2-JRE-1.3.1-12.src.rpm
IBMJava2-SDK-1.3.1-11.src.rpm
b6871fc6d7be29b3786eaa448c9f11c1 IBMJava2-SDK-1.3.1-11.src.rpm

i386:
269290c07d286343ea614f2bb343b7d3 IBMJava2-JRE-1.3.1-12.i386.rpm
3e0d926828b12065841f0e225e3e652d IBMJava2-SDK-1.3.1-11.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6737
http://www-128.ibm.com/developerworks/java/jdk/alerts/
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFFy1eyXlSAg2UNWIIRAoMFAJ9RJ/2Wsu7WJ4e7ClbTH0/rBTCTwQCgnwbb
qIWTqeacO0fWcS1oTBgkK7I=
=BuhQ
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung