exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-0860-01

Red Hat Security Advisory 2011-0860-01
Posted Jun 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0860-01 - The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the "Oracle Java SE Critical Patch Update Advisory" page, listed in the References section. Various other issues were also addressed.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873
SHA-256 | f918ba9afa4cee9c83fdf02505afcf2e1c7ddbe032eef5d7ead392dea6b78878

Red Hat Security Advisory 2011-0860-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-sun security update
Advisory ID: RHSA-2011:0860-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0860.html
Issue date: 2011-06-08
CVE Names: CVE-2011-0802 CVE-2011-0814 CVE-2011-0862
CVE-2011-0863 CVE-2011-0864 CVE-2011-0865
CVE-2011-0867 CVE-2011-0868 CVE-2011-0869
CVE-2011-0871 CVE-2011-0873
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise
Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the "Oracle Java SE Critical
Patch Update Advisory" page, listed in the References section.
(CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864,
CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871,
CVE-2011-0873)

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide JDK and JRE 6 Update 26 and resolve these issues.
All running instances of Sun Java must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

706106 - CVE-2011-0865 OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)
706139 - CVE-2011-0862 OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)
706153 - CVE-2011-0867 OpenJDK: NetworkInterface information leak (Networking, 7013969)
706234 - CVE-2011-0869 OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)
706241 - CVE-2011-0868 OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)
706245 - CVE-2011-0864 OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373)
706248 - CVE-2011-0871 OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)
711675 - CVE-2011-0873 Oracle JDK: unspecified vulnerability fixed in 6u26 (2D)
711676 - CVE-2011-0863 Oracle JDK: unspecified vulnerability fixed in 6u26 (Deployment)
711677 - CVE-2011-0802 CVE-2011-0814 Oracle JDK: unspecified vulnerabilities fixed in 6u26 (Sound)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.26-1jpp.1.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.26-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0802.html
https://www.redhat.com/security/data/cve/CVE-2011-0814.html
https://www.redhat.com/security/data/cve/CVE-2011-0862.html
https://www.redhat.com/security/data/cve/CVE-2011-0863.html
https://www.redhat.com/security/data/cve/CVE-2011-0864.html
https://www.redhat.com/security/data/cve/CVE-2011-0865.html
https://www.redhat.com/security/data/cve/CVE-2011-0867.html
https://www.redhat.com/security/data/cve/CVE-2011-0868.html
https://www.redhat.com/security/data/cve/CVE-2011-0869.html
https://www.redhat.com/security/data/cve/CVE-2011-0871.html
https://www.redhat.com/security/data/cve/CVE-2011-0873.html
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN75hZXlSAg2UNWIIRAk+VAKCkNkXBxoJkONj189Gi/rL1JhUzPgCfcwNr
txYYEeTJnX7m4ZXT7Nsd+lY=
=aePx
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close