Bug 575871 (CVE-2010-0847)

Summary: CVE-2010-0847 OpenJDK ImagingLib arbitrary code execution vulnerability (6914866)
Product: [Other] Security Response Reporter: Marc Schoenefeld <mschoene>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: ahughes, aph, bressers, dbhole, jlieskov, jpechane, mmcallis, security-response-team, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-20 18:41:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 618146, 618147, 618148, 618196    
Bug Blocks:    

Comment 1 Murray McAllister 2010-03-31 14:59:35 UTC
A flaw in Java2D could allow an attacker to execute arbitrary code with the privileges of a user running an untrusted applet or application that uses Java2D.

Comment 3 errata-xmlrpc 2010-04-01 00:15:25 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2010:0339 https://rhn.redhat.com/errata/RHSA-2010-0339.html

Comment 4 errata-xmlrpc 2010-04-01 00:22:12 UTC
This issue has been addressed in following products:

  Extras for RHEL 4
  Extras for Red Hat Enterprise Linux 5

Via RHSA-2010:0337 https://rhn.redhat.com/errata/RHSA-2010-0337.html

Comment 5 errata-xmlrpc 2010-04-01 02:57:25 UTC
This issue has been addressed in following products:

  Extras for RHEL 4
  Extras for Red Hat Enterprise Linux 5
  Supplementary for RHEL 5.2.z
  Supplementary for RHEL 5.3.z

Via RHSA-2010:0338 https://rhn.redhat.com/errata/RHSA-2010-0338.html

Comment 6 Fedora Update System 2010-04-06 16:34:38 UTC
java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/java-1.6.0-openjdk-1.6.0.0-34.b17.fc11

Comment 7 Fedora Update System 2010-04-06 16:37:02 UTC
java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/java-1.6.0-openjdk-1.6.0.0-37.b17.fc12

Comment 8 Fedora Update System 2010-04-07 07:11:25 UTC
java-1.6.0-openjdk-1.6.0.0-36.b17.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/java-1.6.0-openjdk-1.6.0.0-36.b17.fc13

Comment 9 Fedora Update System 2010-04-09 01:28:02 UTC
java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2010-04-09 01:31:40 UTC
java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2010-04-09 06:56:08 UTC
java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/java-1.6.0-openjdk-1.6.0.0-37.b17.fc13

Comment 12 Fedora Update System 2010-04-09 21:04:25 UTC
java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 errata-xmlrpc 2010-06-17 21:43:19 UTC
This issue has been addressed in following products:

  Extras for RHEL 4
  Extras for Red Hat Enterprise Linux 5

Via RHSA-2010:0489 https://rhn.redhat.com/errata/RHSA-2010-0489.html

Comment 14 Vincent Danen 2010-06-23 19:01:23 UTC
IBM listed CVE-2010-0847 as one of the flaws that was fixed in the IBM 1.6.0 SR8 Java release. But after having tested the old and the new version with Sun's reproducer, and both passing, we elected to remove CVE-2010-0847 from the CVE listing in both RHSA-2010:0383 and RHSA-2010:0471.

Comment 15 Murray McAllister 2010-06-30 13:13:28 UTC
re comment #14, it was confirmed by the vendor (IBM) that CVE-2010-0847 was fixed in the IBM 1.6.0 SR8 Java release. As such, CVE-2010-0847 has now been added to the CVE listing for both RHSA-2010:0383 and RHSA-2010:0471.

Comment 16 errata-xmlrpc 2010-07-29 16:40:14 UTC
This issue has been addressed in following products:

  Extras for RHEL 3
  Extras for RHEL 4
  Extras for Red Hat Enterprise Linux 5

Via RHSA-2010:0574 https://rhn.redhat.com/errata/RHSA-2010-0574.html

Comment 17 errata-xmlrpc 2010-08-02 20:44:09 UTC
This issue has been addressed in following products:

  RHEL 4 for SAP
  RHEL 5 for SAP

Via RHSA-2010:0586 https://rhn.redhat.com/errata/RHSA-2010-0586.html