-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0429 -- [RedHat]
                 Moderate: java-1.4.2-bea security update
                               29 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              java-1.4.2-bea
Publisher:            Red Hat
Operating System:     Red Hat Linux
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1187

Ref:                  AA-2008.0062

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0243.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.4.2-bea security update
Advisory ID:       RHSA-2008:0243-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0243.html
Issue date:        2008-04-28
Keywords:          Security
CVE Names:         CVE-2008-1187 
=====================================================================

1. Summary:

Updated java-1.4.2-bea packages that fix a security issue are now available
for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras,
and Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64
Red Hat Desktop version 3 Extras - i386
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Description:

The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit
Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard
Edition, v1.4.2.

A flaw was found in the Java XSLT processing classes. An untrusted
application or applet could cause a denial of service, or execute arbitrary
code with the permissions of the user running the JRE. (CVE-2008-1187)

Please note: This vulnerability can only be triggered in java-1.4.2-bea by
calling the "appletviewer" application.

All java-1.4.2-bea users should upgrade to this updated package which
addresses this vulnerability.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Desktop version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

ia64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.ia64.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.ia64.rpm

x86_64:
java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm
java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187
http://dev2dev.bea.com/pub/advisory/277
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIFZfvXlSAg2UNWIIRAqOOAKC3WZ9uHTYgBX1Ia6xuqOKNZVLoqwCfbaFd
M2kvJZUYxpXflRE+6aIBi8Y=
=h4vF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBZurSh9+71yA2DNAQK/5AQAm3BGoiaU/lc5JQzuKz22l8dIbr4glRat
Pj8wKREcVwYIpARN4Yquha/qYk0KVnRFIDDf4NFGiiFRpZPtqbLeBPPGotOxRVrD
dxNi3arPLvQgq5cD/0uu3H6tmh8CiIhRT3/BVB2Bvm5CStiSBZb8Z8e6IuPlPQGS
zLPSul9fNH8=
=ekCj
-----END PGP SIGNATURE-----