-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1144
 A number of vulnerabilities have been identified in Sun Java and IBM Java
                               7 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-ibm
                   java-1.5.0-sun
                   java-1.6.0-sun
                   java-1.6.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2690 CVE-2009-2689 CVE-2009-2676
                   CVE-2009-2675 CVE-2009-2674 CVE-2009-2673
                   CVE-2009-2672 CVE-2009-2671 CVE-2009-2670
                   CVE-2009-2625 CVE-2009-2476 CVE-2009-2475
                   CVE-2009-1107 CVE-2009-1106 CVE-2009-1105
                   CVE-2009-1104 CVE-2009-1103 CVE-2009-1101
                   CVE-2009-1100 CVE-2009-1099 CVE-2009-1098
                   CVE-2009-1097 CVE-2009-1096 CVE-2009-1095
                   CVE-2009-1094 CVE-2009-1093 CVE-2009-0217

Reference:         ESB-2009.1132.2
                   ESB-2009.1015
                   ESB-2009.0505
                   ESB-2009.0477
                   ESB-2009.0329
                   ESB-2009.0320
                   ESB-2009.0290

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1198.html
   https://rhn.redhat.com/errata/RHSA-2009-1199.html
   https://rhn.redhat.com/errata/RHSA-2009-1200.html
   https://rhn.redhat.com/errata/RHSA-2009-1201.html

Comment: This bulletin contains four (4) Red Hat Security Advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2009:1198-02
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1198.html
Issue date:        2009-08-06
CVE Names:         CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 
                   CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 
                   CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 
                   CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 
                   CVE-2009-1106 CVE-2009-1107 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64

3. Description:

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. These
vulnerabilities are summarized on the IBM "Security alerts" page listed in
the References section. (CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100,
CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106,
CVE-2009-1107)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.6.0 SR5 Java release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490166 - CVE-2009-1101 OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639)
490167 - CVE-2009-1093 OpenJDK remote LDAP Denial-Of-Service (6717680)
490168 - CVE-2009-1094 OpenJDK  LDAP client remote code execution (6737315)
490169 - CVE-2009-1095 CVE-2009-1096 OpenJDK Pack200 Buffer overflow vulnerability (6792554)
490174 - CVE-2009-1097 OpenJDK PNG processing buffer overflow vulnerability (6804996)
490178 - CVE-2009-1098 OpenJDK GIF processing buffer overflow vulnerability (6804998)
492302 - CVE-2009-1099 OpenJDK: Type1 font processing buffer overflow vulnerability
492305 - CVE-2009-1100 OpenJDK: DoS (disk consumption) via handling of temporary font files
492306 - CVE-2009-1103 OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860)
492308 - CVE-2009-1104 OpenJDK: Intended access restrictions bypass via LiveConnect (6724331)
492309 - CVE-2009-1105 OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490)
492310 - CVE-2009-1106 OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948)
492312 - CVE-2009-1107 OpenJDK: Signed applet remote misuse possibility (6782871)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.5-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.5-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKe0wFXlSAg2UNWIIRAvUSAJ90nSMa6snaWO3hstYQJtbKtKr+9wCfX4q7
pB++zeditJQcfNc935M7pTE=
=mNV3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.5.0-sun security update
Advisory ID:       RHSA-2009:1199-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1199.html
Issue date:        2009-08-06
CVE Names:         CVE-2009-2475 CVE-2009-2625 CVE-2009-2670 
                   CVE-2009-2671 CVE-2009-2672 CVE-2009-2673 
                   CVE-2009-2675 CVE-2009-2676 CVE-2009-2689 
=====================================================================

1. Summary:

Updated java-1.5.0-sun packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment and
the Sun Java 5 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 5 Runtime
Environment and the Sun Java 5 Software Development Kit. These
vulnerabilities are summarized on the "Advance notification of Security
Updates for Java SE" page from Sun Microsystems, listed in the References
section. (CVE-2009-2475, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,
CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689)

Users of java-1.5.0-sun should upgrade to these updated packages, which
correct these issues. All running instances of Sun Java must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

512896 - CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524)
512907 - CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks  (6801071)
512914 - CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections  (6801497)
512920 - CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335)
512921 - CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701)
513215 - CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)
513222 - CVE-2009-2689 OpenJDK JDK13Services grants unnecessary privileges  (6777448)
515890 - CVE-2009-2676 JRE applet launcher vulnerability

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el4.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el4.x86_64.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el5.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.5.0-sun-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el5.i586.rpm

x86_64:
java-1.5.0-sun-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-demo-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-devel-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-jdbc-1.5.0.20-1jpp.1.el5.x86_64.rpm
java-1.5.0-sun-plugin-1.5.0.20-1jpp.1.el5.i586.rpm
java-1.5.0-sun-src-1.5.0.20-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2689
http://www.redhat.com/security/updates/classification/#critical
http://blogs.sun.com/security/entry/advance_notification_of_security_updates5
http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKe0d3XlSAg2UNWIIRAsKdAKC0qUuXJeiJ0PLnnwtoaskmb4XQwgCfUpYi
3MwyMeGAKqUUavoi1uQ8gqY=
=WLM4
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-sun security update
Advisory ID:       RHSA-2009:1200-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1200.html
Issue date:        2009-08-06
CVE Names:         CVE-2009-0217 CVE-2009-2475 CVE-2009-2476 
                   CVE-2009-2625 CVE-2009-2670 CVE-2009-2671 
                   CVE-2009-2672 CVE-2009-2673 CVE-2009-2674 
                   CVE-2009-2675 CVE-2009-2676 CVE-2009-2690 
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. These
vulnerabilities are summarized on the "Advance notification of Security
Updates for Java SE" page from Sun Microsystems, listed in the References
section. (CVE-2009-0217, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625,
CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674,
CVE-2009-2675, CVE-2009-2676, CVE-2009-2690)

Users of java-1.6.0-sun should upgrade to these updated packages, which
correct these issues. All running instances of Sun Java must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass
512896 - CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524)
512907 - CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks  (6801071)
512914 - CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections  (6801497)
512915 - CVE-2009-2674 Java Web Start Buffer JPEG processing integer overflow (6823373)
512920 - CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335)
512921 - CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701)
513215 - CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)
513220 - CVE-2009-2476 OpenJDK OpenType checks can be bypassed (6736293)
513223 - CVE-2009-2690 OpenJDK private variable information disclosure (6777487)
515890 - CVE-2009-2676 JRE applet launcher vulnerability

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-sun-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.15-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2690
http://www.redhat.com/security/updates/classification/#critical
http://blogs.sun.com/security/entry/advance_notification_of_security_updates5
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKe0oPXlSAg2UNWIIRAjdSAKC/zjSFNl42OlmTSOV2J61XMuTzBQCgs+nd
hq9eb3IusiIFflg8S6C0Q/M=
=mLL7
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-openjdk security and bug fix update
Advisory ID:       RHSA-2009:1201-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1201.html
Issue date:        2009-08-06
CVE Names:         CVE-2009-0217 CVE-2009-2475 CVE-2009-2476 
                   CVE-2009-2625 CVE-2009-2670 CVE-2009-2671 
                   CVE-2009-2672 CVE-2009-2673 CVE-2009-2674 
                   CVE-2009-2675 CVE-2009-2689 CVE-2009-2690 
=====================================================================

1. Summary:

Updated java-1.6.0-openjdk packages that fix several security issues and a
bug are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE)
contains the software and tools that users need to run applications written
using the Java programming language.

A flaw was found in the way the XML Digital Signature implementation in the
JRE handled HMAC-based XML signatures. An attacker could use this flaw to
create a crafted signature that could allow them to bypass authentication,
or trick a user, applet, or application into accepting untrusted content.
(CVE-2009-0217)

Several potential information leaks were found in various mutable static
variables. These could be exploited in application scenarios that execute
untrusted scripting code. (CVE-2009-2475)

It was discovered that OpenType checks can be bypassed. This could allow a
rogue application to bypass access restrictions by acquiring references to
privileged objects through finalizer resurrection. (CVE-2009-2476)

A denial of service flaw was found in the way the JRE processes XML. A
remote attacker could use this flaw to supply crafted XML that would lead
to a denial of service. (CVE-2009-2625)

A flaw was found in the JRE audio system. An untrusted applet or
application could use this flaw to gain read access to restricted System
properties. (CVE-2009-2670)

Two flaws were found in the JRE proxy implementation. An untrusted applet
or application could use these flaws to discover the usernames of users
running applets and applications, or obtain web browser cookies and use
them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672)

An additional flaw was found in the proxy mechanism implementation. This
flaw allowed an untrusted applet or application to bypass access
restrictions and communicate using non-authorized socket or URL connections
to hosts other than the origin host. (CVE-2009-2673) 

An integer overflow flaw was found in the way the JRE processes JPEG
images. An untrusted application could use this flaw to extend its
privileges, allowing it to read and write local files, as well as to
execute local applications with the privileges of the user running the
application. (CVE-2009-2674)

An integer overflow flaw was found in the JRE unpack200 functionality. An
untrusted applet or application could extend its privileges, allowing it to
read and write local files, as well as to execute local applications with
the privileges of the user running the applet or application. (CVE-2009-2675)

It was discovered that JDK13Services grants unnecessary privileges to
certain object types. This could be misused by an untrusted applet or
application to use otherwise restricted functionality. (CVE-2009-2689)

An information disclosure flaw was found in the way private Java variables
were handled. An untrusted applet or application could use this flaw to
obtain information from variables that would otherwise be private.
(CVE-2009-2690)

Note: The flaws concerning applets in this advisory, CVE-2009-2475,
CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675,
CVE-2009-2689, and CVE-2009-2690, can only be triggered in
java-1.6.0-openjdk by calling the "appletviewer" application.

This update also fixes the following bug:

* the EVR in the java-1.6.0-openjdk package as shipped with Red Hat
Enterprise Linux allowed the java-1.6.0-openjdk package from the EPEL
repository to take precedence (appear newer). Users using
java-1.6.0-openjdk from EPEL would not have received security updates since
October 2008. This update prevents the packages from EPEL from taking
precedence. (BZ#499079)

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

499079 - Bad EVR
511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass
512896 - CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524)
512907 - CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks  (6801071)
512914 - CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections  (6801497)
512915 - CVE-2009-2674 Java Web Start Buffer JPEG processing integer overflow (6823373)
512920 - CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335)
512921 - CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701)
513215 - CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)
513220 - CVE-2009-2476 OpenJDK OpenType checks can be bypassed (6736293)
513222 - CVE-2009-2689 OpenJDK JDK13Services grants unnecessary privileges  (6777448)
513223 - CVE-2009-2690 OpenJDK private variable information disclosure (6777487)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.2.b09.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.2.b09.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.2.b09.el5.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.2.b09.el5.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-1.2.b09.el5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-1.2.b09.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2690
http://www.redhat.com/security/updates/classification/#important
http://blogs.sun.com/security/entry/advance_notification_of_security_updates5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKe0oyXlSAg2UNWIIRAlACAJ4oyw4TtlbYtFO8/FURlIHFjbOwwgCeIl2+
WO/yubSPNiMYUFoh3jc/+ng=
=jupm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKe39fNVH5XJJInbgRAj9/AJ9dDyVeyndQzkOaXOnQOJbOhEGrSACfSXTi
ZA8g48ugfR4Fi+ou4jcbJ7M=
=72N2
-----END PGP SIGNATURE-----