Bug 1032817

Summary: any java-1.6/7.0-openjdk MDVSA-2013:266 and 267 security updates in our future?
Product: Red Hat Enterprise Linux 6 Reporter: Todd <ToddAndMargo>
Component: java-1.7.0-openjdkAssignee: Deepak Bhole <dbhole>
Status: CLOSED CURRENTRELEASE QA Contact: BaseOS QE - Apps <qe-baseos-apps>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 6.4   
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-11-21 14:50:32 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Todd 2013-11-20 22:33:05 UTC
Does this affect us and are there any security updates in our future?


 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:267
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : java-1.7.0-openjdk
 Date    : November 19, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated java-1.7.0-openjdk packages fix security vulnerabilities:
 
 Multiple input checking flaws were found in the 2D component native
 image parsing code. A specially crafted image file could trigger
 a Java Virtual Machine memory corruption and, possibly, lead to
 arbitrary code execution with the privileges of the user running the
 Java Virtual Machine (CVE-2013-5782).
 
 The class loader did not properly check the package access for
 non-public proxy classes. A remote attacker could possibly use this
 flaw to execute arbitrary code with the privileges of the user running
 the Java Virtual Machine (CVE-2013-5830).
 
 Multiple improper permission check issues were discovered in the
 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted
 Java application or applet could use these flaws to bypass Java
 sandbox restrictions (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817,
 CVE-2013-5842, CVE-2013-5850, CVE-2013-5838).
 
 Multiple input checking flaws were discovered in the JPEG image reading
 and writing code in the 2D component. An untrusted Java application
 or applet could use these flaws to corrupt the Java Virtual Machine
 memory and bypass Java sandbox restrictions (CVE-2013-5809).
 
 The FEATURE_SECURE_PROCESSING setting was not properly honored by
 the javax.xml.transform package transformers. A remote attacker could
 use this flaw to supply a crafted XML that would be processed without
 the intended security restrictions (CVE-2013-5802).
 
 Multiple errors were discovered in the way the JAXP and Security
 components processes XML inputs. A remote attacker could create a
 crafted XML that would cause a Java application to use an excessive
 amount of CPU and memory when processed (CVE-2013-5825, CVE-2013-4002,
 CVE-2013-5823).
 
 Multiple improper permission check issues were discovered in the
 Libraries Swing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting
 components in OpenJDK An untrusted Java application or applet
 could use these flaws to bypass certain Java sandbox restrictions
 (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783,
 CVE-2013-5820, CVE-2013-5851, CVE-2013-5800, CVE-2013-5849,
 CVE-2013-5790, CVE-2013-5784).
 
 It was discovered that the 2D component image library did not properly
 check bounds when performing image conversions. An untrusted Java
 application or applet could use this flaw to disclose portions of
 the Java Virtual Machine memory (CVE-2013-5778).
 
 Multiple input sanitization flaws were discovered in javadoc. When
 javadoc documentation was generated from an untrusted Java source
 code and hosted on a domain not controlled by the code author, these
 issues could make it easier to perform cross-site scripting attacks
 (CVE-2013-5804, CVE-2013-5797).
 
 Various OpenJDK classes that represent cryptographic keys could
 leak private key information by including sensitive data in strings
 returned by toString() methods. These flaws could possibly lead to
 an unexpected exposure of sensitive key data (CVE-2013-5780).
 
 The Java Heap Analysis Tool (jhat) failed to properly escape all
 data added into the HTML pages it generated. Crafted content in the
 memory of a Java program analyzed using jhat could possibly be used
 to conduct cross-site scripting attacks (CVE-2013-5772).
 
 The Kerberos implementation in OpenJDK did not properly parse KDC
 responses. A malformed packet could cause a Java application using
 JGSS to exit (CVE-2013-5803).
 
 This updates IcedTea to version 2.4.3, which fixes these issues,
 as well as several others.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3829
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5772
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5774
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5778
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5780
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5782
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5783
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5784
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5790
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5797
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5800
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5802
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5803
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5804
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5809
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5814
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5817
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5820
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5823
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5825
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5829
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5830
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5838
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5840
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5842
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5849
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5850
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5851
 http://blog.fuseyism.com/index.php/2013/10/23/security-icedtea-2-4-3-released/
 http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
 https://rhn.redhat.com/errata/RHSA-2013-1451.html
 http://advisories.mageia.org/MGASA-2013-0322.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 06552e80d22d9fffd530247ffbc75f38  mbs1/x86_64/java-1.7.0-openjdk-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm
 08f14fecd002edd00dbfe36665056c66  mbs1/x86_64/java-1.7.0-openjdk-accessibility-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm
 f1784c35842bc4a3efc3cc5d4491aa2c  mbs1/x86_64/java-1.7.0-openjdk-demo-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm
 877aa8ce95b70f214980cfa98f4bb106  mbs1/x86_64/java-1.7.0-openjdk-devel-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm
 ea01607cbea537d8add1c53b2083b0e9  mbs1/x86_64/java-1.7.0-openjdk-headless-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm
 719a8f64e33bf394633536b17583fe76  mbs1/x86_64/java-1.7.0-openjdk-javadoc-1.7.0.60-2.4.3.1.mbs1.noarch.rpm
 848f853cb49d6b9081ff863867102133  mbs1/x86_64/java-1.7.0-openjdk-src-1.7.0.60-2.4.3.1.mbs1.x86_64.rpm 
 f6afb45efa7ec378da7c970a1cd8c91b  mbs1/SRPMS/java-1.7.0-openjdk-1.7.0.60-2.4.3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com

Comment 2 Deepak Bhole 2013-11-21 14:50:32 UTC
Thanks Todd, but all of the above bugs have already been addressed in an errata released on October 22nd:
https://rhn.redhat.com/errata/RHSA-2013-1451.html

Additionally, all packages in Fedora have been fixed as well.

Both, Red Hat Enterprise Linux and Fedora are kept up-to-date in terms of security as the CPUs roll out upstream. The next security errata release upstream is scheduled for January 14th. Other dates are here:
http://www.oracle.com/technetwork/topics/security/alerts-086861.html