Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.5.0-bea security update
Advisory ID:       RHSA-2008:0244-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0244.html
Issue date:        2008-04-28
CVE Names:         CVE-2008-1187 CVE-2008-1193 CVE-2008-1194 
=====================================================================

1. Summary:

Updated java-1.5.0-bea packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, x86_64

3. Description:

The BEA WebLogic JRockit 1.5.0_14 JRE and SDK contain BEA WebLogic JRockit
Virtual Machine 1.5.0_14, and are certified for the Java 5 Platform,
Standard Edition, v1.5.0.

A flaw was found in the Java XSLT processing classes. An untrusted
application or applet could cause a denial of service, or execute arbitrary
code with the permissions of the user running the JRE. (CVE-2008-1187)

A flaw was found in the JRE image parsing libraries. An untrusted
application or applet could cause a denial of service, or possibly execute
arbitrary code with the permissions of the user running the JRE.
(CVE-2008-1193)

A flaw was found in the JRE color management library. An untrusted
application or applet could trigger a denial of service (JVM crash).
(CVE-2008-1194)

The vulnerabilities concerning applets listed above can only be triggered
in java-1.5.0-bea, by calling the "appletviewer" application.

Users of java-1.5.0-bea are advised to upgrade to these updated packages,
which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation
436296 - CVE-2008-1193 JRE image parsing library allows privilege escalation (CVE-2008-1194)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.5.0-bea-1.5.0.14-1jpp.2.el5.i686.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.i686.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.i686.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.i686.rpm
java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.2.el5.i686.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.i686.rpm

ia64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el5.ia64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.ia64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.ia64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.ia64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.ia64.rpm

x86_64:
java-1.5.0-bea-1.5.0.14-1jpp.2.el5.x86_64.rpm
java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.x86_64.rpm
java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.x86_64.rpm
java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.x86_64.rpm
java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.2.el5.x86_64.rpm
java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1194
http://dev2dev.bea.com/pub/advisory/277 
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIFZf8XlSAg2UNWIIRAkz/AKC6w8YIPxRJ9xhX9NIMHPd/BfGJAwCgiuAQ
gIcLOYxJBLwWy5iF5OajrWQ=
=UQQU
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.