Critical: java-1.5.0-sun security update

Synopsis

Critical: java-1.5.0-sun security update

Type/Severity

Security Advisory: Critical

Topic

The java-1.5.0-sun packages as shipped in Red Hat Enterprise Linux 4 Extras
and 5 Supplementary contain security flaws and should not be used.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment and
the Sun Java 5 Software Development Kit.

The java-1.5.0-sun packages are vulnerable to a number of security flaws
and should no longer be used. (CVE-2009-3555, CVE-2010-0082, CVE-2010-0084,
CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091,
CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842,
CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847,
CVE-2010-0848, CVE-2010-0849)

The Sun Java SE Release family 5.0 reached its End of Service Life on
November 3, 2009. The RHSA-2009:1571 update provided the final publicly
available update of version 5.0 (Update 22). Users interested in continuing
to receive critical fixes for Sun Java SE 5.0 should contact Oracle:

http://www.sun.com/software/javaforbusiness/index.jsp

An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the
IBM Developer Kit for Linux, which is available from the Extras and
Supplementary channels on the Red Hat Network.

Applications capable of using the Java 6 runtime can be migrated to Java 6
on: OpenJDK (java-1.6.0-openjdk), an open source JDK included in Red Hat
Enterprise Linux 5, since 5.3; the IBM JDK, java-1.6.0-ibm; or the Sun JDK,
java-1.6.0-sun.

This update removes the java-1.5.0-sun packages as they have reached their
End of Service Life.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server 4 x86_64
  • Red Hat Enterprise Linux Server 4 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.4 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.3 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.2 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 4ES x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 4ES i386
  • Red Hat Enterprise Linux Server - Extended Update Support 4AS x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 4AS i386
  • Red Hat Enterprise Linux Server - AUS 5.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.3 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Workstation 4 x86_64
  • Red Hat Enterprise Linux Workstation 4 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Desktop 4 x86_64
  • Red Hat Enterprise Linux Desktop 4 i386
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
  • BZ - 575736 - CVE-2010-0082 OpenJDK Loader-constraint table allows arrays instead of only the base-classes (6626217)
  • BZ - 575740 - CVE-2010-0084 OpenJDK Policy/PolicyFile leak dynamic ProtectionDomains. (6633872)
  • BZ - 575747 - CVE-2010-0085 OpenJDK File TOCTOU deserialization vulnerability (6736390)
  • BZ - 575755 - CVE-2010-0088 OpenJDK Inflater/Deflater clone issues (6745393)
  • BZ - 575756 - CVE-2010-0091 OpenJDK Unsigned applet can retrieve the dragged information before drop action occurs(6887703)
  • BZ - 575760 - CVE-2010-0092 OpenJDK AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (6888149)
  • BZ - 575764 - CVE-2010-0093 OpenJDK System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (6892265)
  • BZ - 575769 - CVE-2010-0094 OpenJDK Deserialization of RMIConnectionImpl objects should enforce stricter checks (6893947)
  • BZ - 575772 - CVE-2010-0095 OpenJDK Subclasses of InetAddress may incorrectly interpret network addresses (6893954)
  • BZ - 575775 - CVE-2010-0845 OpenJDK No ClassCastException for HashAttributeSet constructors if run with -Xcomp (6894807)
  • BZ - 575808 - CVE-2010-0838 OpenJDK CMM readMabCurveData Buffer Overflow Vulnerability (6899653)
  • BZ - 575818 - CVE-2010-0837 OpenJDK JAR "unpack200" must verify input parameters (6902299)
  • BZ - 575846 - CVE-2010-0840 OpenJDK Applet Trusted Methods Chaining Privilege Escalation Vulnerability (6904691)
  • BZ - 575854 - CVE-2010-0841 OpenJDK JPEGImageReader stepX Integer Overflow Vulnerability (6909597)
  • BZ - 575865 - CVE-2010-0848 OpenJDK AWT Library Invalid Index Vulnerability (6914823)
  • BZ - 575871 - CVE-2010-0847 OpenJDK ImagingLib arbitrary code execution vulnerability (6914866)
  • BZ - 578430 - CVE-2010-0846 JDK unspecified vulnerability in ImageIO component
  • BZ - 578432 - CVE-2010-0849 JDK unspecified vulnerability in Java2D component
  • BZ - 578433 - CVE-2010-0087 JDK unspecified vulnerability in JWS/Plugin component
  • BZ - 578436 - CVE-2010-0839 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 JDK multiple unspecified vulnerabilities
  • BZ - 578440 - CVE-2010-0089 JDK unspecified vulnerability in JavaWS/Plugin component

CVEs

References