-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2015:0808-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0808.html Issue date: 2015-04-14 CVE Names: CVE-2005-1080 CVE-2015-0460 CVE-2015-0469 CVE-2015-0477 CVE-2015-0478 CVE-2015-0480 CVE-2015-0488 ===================================================================== 1. Summary: Updated java-1.6.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469) A flaw was found in the way the Hotspot component in OpenJDK handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions. (CVE-2015-0460) A flaw was found in the way the JSSE component in OpenJDK parsed X.509 certificate options. A specially crafted certificate could cause JSSE to raise an exception, possibly causing an application using JSSE to exit unexpectedly. (CVE-2015-0488) A flaw was discovered in the Beans component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2015-0477) A directory traversal flaw was found in the way the jar tool extracted JAR archive files. A specially crafted JAR archive could cause jar to overwrite arbitrary files writable by the user running jar when the archive was extracted. (CVE-2005-1080, CVE-2015-0480) It was found that the RSA implementation in the JCE component in OpenJDK did not follow recommended practices for implementing RSA signatures. (CVE-2015-0478) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 606442 - CVE-2005-1080 jar: directory traversal vulnerability 1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726) 1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) 1211285 - CVE-2015-0460 OpenJDK: incorrect handling of phantom references (Hotspot, 8071931) 1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) 1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601) 1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.src.rpm ppc64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm s390x: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.s390x.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.s390x.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.s390x.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.ppc64.rpm s390x: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.s390x.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.s390x.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.s390x.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.s390x.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.35-1.13.7.1.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2005-1080 https://access.redhat.com/security/cve/CVE-2015-0460 https://access.redhat.com/security/cve/CVE-2015-0469 https://access.redhat.com/security/cve/CVE-2015-0477 https://access.redhat.com/security/cve/CVE-2015-0478 https://access.redhat.com/security/cve/CVE-2015-0480 https://access.redhat.com/security/cve/CVE-2015-0488 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVLqtjXlSAg2UNWIIRAoUrAKCcYz2nidoCl7sk0SbMNk++1Kga5gCcDndT 6u616AEvbdHjE16eCkpWMQ0= =7vhz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce