-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.4.2-ibm-sap security update Advisory ID: RHSA-2012:0343-01 Product: RHEL for SAP Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0343.html Issue date: 2012-02-29 CVE Names: CVE-2011-3389 CVE-2011-3545 CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 CVE-2011-3552 CVE-2011-3556 CVE-2011-3557 CVE-2011-3560 ===================================================================== 1. Summary: Updated java-1.4.2-ibm-sap packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5 and 6 for SAP. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL 4 AS for SAP - x86_64 RHEL 5 Server for SAP - x86_64 Red Hat Enterprise Linux SAP (v. 6) - x86_64 3. Description: The IBM 1.4.2 SR13-FP11 Java release includes the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. Detailed vulnerability descriptions are linked from the IBM "Security alerts" page, listed in the References section. (CVE-2011-3389, CVE-2011-3545, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560) All users of java-1.4.2-ibm-sap are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP11 Java release. All running instances of IBM Java must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) 745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936) 745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600) 745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417) 745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466) 745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012) 745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773) 747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound) 747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing) 6. Package List: RHEL 4 AS for SAP: x86_64: java-1.4.2-ibm-sap-1.4.2.13.11.sap-1jpp.1.el4.x86_64.rpm java-1.4.2-ibm-sap-demo-1.4.2.13.11.sap-1jpp.1.el4.x86_64.rpm java-1.4.2-ibm-sap-devel-1.4.2.13.11.sap-1jpp.1.el4.x86_64.rpm java-1.4.2-ibm-sap-javacomm-1.4.2.13.11.sap-1jpp.1.el4.x86_64.rpm java-1.4.2-ibm-sap-src-1.4.2.13.11.sap-1jpp.1.el4.x86_64.rpm RHEL 5 Server for SAP: x86_64: java-1.4.2-ibm-sap-1.4.2.13.11.sap-1jpp.1.el5.x86_64.rpm java-1.4.2-ibm-sap-demo-1.4.2.13.11.sap-1jpp.1.el5.x86_64.rpm java-1.4.2-ibm-sap-devel-1.4.2.13.11.sap-1jpp.1.el5.x86_64.rpm java-1.4.2-ibm-sap-javacomm-1.4.2.13.11.sap-1jpp.1.el5.x86_64.rpm java-1.4.2-ibm-sap-src-1.4.2.13.11.sap-1jpp.1.el5.x86_64.rpm Red Hat Enterprise Linux SAP (v. 6): x86_64: java-1.4.2-ibm-sap-1.4.2.13.11.sap-1jpp.1.el6.x86_64.rpm java-1.4.2-ibm-sap-devel-1.4.2.13.11.sap-1jpp.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3389.html https://www.redhat.com/security/data/cve/CVE-2011-3545.html https://www.redhat.com/security/data/cve/CVE-2011-3547.html https://www.redhat.com/security/data/cve/CVE-2011-3548.html https://www.redhat.com/security/data/cve/CVE-2011-3549.html https://www.redhat.com/security/data/cve/CVE-2011-3552.html https://www.redhat.com/security/data/cve/CVE-2011-3556.html https://www.redhat.com/security/data/cve/CVE-2011-3557.html https://www.redhat.com/security/data/cve/CVE-2011-3560.html https://access.redhat.com/security/updates/classification/#moderate http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPTj4oXlSAg2UNWIIRAmy9AJwKvmHOAO0/rJOgCwY7VrUqJ2/YuACfalWM j21YfyRqgQ4/SpWtyeSBlac= =6DqX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce