-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0640
                 Critical: java-1.6.0-ibm security update
                               22 July 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0887 CVE-2010-0886 

Reference:         ESB-2010.0382

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0549.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2010:0549-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0549.html
Issue date:        2010-07-21
CVE Names:         CVE-2010-0887 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix one security issue are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes one vulnerability in the IBM Java 2 Runtime Environment.
This vulnerability is summarized on the IBM "Security alerts" page listed
in the References section. (CVE-2010-0887)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.6.0 SR8-FP1 Java release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

581237 - CVE-2010-0886 CVE-2010-0887 Sun Java: Java Web Start arbitrary command line injection

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.8.1-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.8.1-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0887.html
http://www.redhat.com/security/updates/classification/#critical
http://www-01.ibm.com/support/docview.wss?uid=swg21437817
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMRwSDXlSAg2UNWIIRAvEGAKCfBMzjjyTndQDFXi78DFdnKaY/cgCguYz8
wBOKW29rgyTnF/pE6z6SYEU=
=Terf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMR31J/iFOrG6YcBERAmT2AJ99U3/pEu0UxUF8tgRgASuBNsBHTgCfUx91
DdvLNRlSdpKFRMtFJbY52dc=
=vEPy
-----END PGP SIGNATURE-----