RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338)

high Nessus Plugin ID 46294

Language:

Synopsis

The remote Red Hat host is missing a security update.

Description

The java-1.5.0-sun packages as shipped in Red Hat Enterprise Linux 4 Extras and 5 Supplementary contain security flaws and should not be used.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment and the Sun Java 5 Software Development Kit.

The java-1.5.0-sun packages are vulnerable to a number of security flaws and should no longer be used. (CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)

The Sun Java SE Release family 5.0 reached its End of Service Life on November 3, 2009. The RHSA-2009:1571 update provided the final publicly available update of version 5.0 (Update 22). Users interested in continuing to receive critical fixes for Sun Java SE 5.0 should contact Oracle :

http://www.sun.com/software/javaforbusiness/index.jsp

An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the IBM Developer Kit for Linux, which is available from the Extras and Supplementary channels on the Red Hat Network.

Applications capable of using the Java 6 runtime can be migrated to Java 6 on: OpenJDK (java-1.6.0-openjdk), an open source JDK included in Red Hat Enterprise Linux 5, since 5.3; the IBM JDK, java-1.6.0-ibm;
or the Sun JDK, java-1.6.0-sun.

This update removes the java-1.5.0-sun packages as they have reached their End of Service Life.

Solution

Update the affected java-1.5.0-sun-uninstall package.

See Also

https://access.redhat.com/security/cve/cve-2009-3555

https://access.redhat.com/security/cve/cve-2010-0082

https://access.redhat.com/security/cve/cve-2010-0084

https://access.redhat.com/security/cve/cve-2010-0085

https://access.redhat.com/security/cve/cve-2010-0087

https://access.redhat.com/security/cve/cve-2010-0088

https://access.redhat.com/security/cve/cve-2010-0089

https://access.redhat.com/security/cve/cve-2010-0091

https://access.redhat.com/security/cve/cve-2010-0092

https://access.redhat.com/security/cve/cve-2010-0093

https://access.redhat.com/security/cve/cve-2010-0094

https://access.redhat.com/security/cve/cve-2010-0095

https://access.redhat.com/security/cve/cve-2010-0837

https://access.redhat.com/security/cve/cve-2010-0838

https://access.redhat.com/security/cve/cve-2010-0839

https://access.redhat.com/security/cve/cve-2010-0840

https://access.redhat.com/security/cve/cve-2010-0841

https://access.redhat.com/security/cve/cve-2010-0842

https://access.redhat.com/security/cve/cve-2010-0843

https://access.redhat.com/security/cve/cve-2010-0844

https://access.redhat.com/security/cve/cve-2010-0845

https://access.redhat.com/security/cve/cve-2010-0846

https://access.redhat.com/security/cve/cve-2010-0847

https://access.redhat.com/security/cve/cve-2010-0848

https://access.redhat.com/security/cve/cve-2010-0849

http://www.nessus.org/u?87fbe7cc

https://access.redhat.com/errata/RHSA-2010:0338

Plugin Details

Severity: High

ID: 46294

File Name: redhat-RHSA-2010-0338.nasl

Version: 1.34

Type: local

Agent: unix

Published: 5/11/2010

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2010-0849

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.5.0-sun-uninstall, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.7, cpe:/o:redhat:enterprise_linux:4.8, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.2, cpe:/o:redhat:enterprise_linux:5.3, cpe:/o:redhat:enterprise_linux:5.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2010

Vulnerability Publication Date: 11/9/2009

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Java MixerSequencer Object GM_Song Structure Handling Vulnerability)

Reference Information

CVE: CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

CWE: 310

RHSA: 2010:0338