exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-266

Mandriva Linux Security Advisory 2013-266
Posted Nov 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-266 - Updated java-1.6.0-openjdk packages fix security vulnerabilities. Multiple input checking flaws were found in the 2D component native image parsing code. Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. Various other issues were also addressed.

tags | advisory, java, vulnerability
systems | linux, mandriva
advisories | CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842, CVE-2013-5849, CVE-2013-5850
SHA-256 | 80f00ff11dce05f1425ec1702654ef4d49baaf3e1c0ad1a7b758127c08efd279

Mandriva Linux Security Advisory 2013-266

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:266
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : java-1.6.0-openjdk
Date : November 19, 2013
Affected: Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Updated java-1.6.0-openjdk packages fix security vulnerabilities:

Multiple input checking flaws were found in the 2D component native
image parsing code. A specially crafted image file could trigger
a Java Virtual Machine memory corruption and, possibly, lead to
arbitrary code execution with the privileges of the user running the
Java Virtual Machine (CVE-2013-5782).

The class loader did not properly check the package access for
non-public proxy classes. A remote attacker could possibly use this
flaw to execute arbitrary code with the privileges of the user running
the Java Virtual Machine (CVE-2013-5830).

Multiple improper permission check issues were discovered in the
2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted
Java application or applet could use these flaws to bypass Java
sandbox restrictions (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817,
CVE-2013-5842, CVE-2013-5850).

Multiple input checking flaws were discovered in the JPEG image reading
and writing code in the 2D component. An untrusted Java application
or applet could use these flaws to corrupt the Java Virtual Machine
memory and bypass Java sandbox restrictions (CVE-2013-5809).

The FEATURE_SECURE_PROCESSING setting was not properly honored by
the javax.xml.transform package transformers. A remote attacker could
use this flaw to supply a crafted XML that would be processed without
the intended security restrictions (CVE-2013-5802).

Multiple errors were discovered in the way the JAXP and Security
components processes XML inputs. A remote attacker could create a
crafted XML that would cause a Java application to use an excessive
amount of CPU and memory when processed (CVE-2013-5825, CVE-2013-4002,
CVE-2013-5823).

Multiple improper permission check issues were discovered in the
Libraries, Swing, JAX-WS, JGSS, AWT, Beans, and Scripting components
in OpenJDK. An untrusted Java application or applet could use these
flaws to bypass certain Java sandbox restrictions (CVE-2013-3829,
CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820,
CVE-2013-5849, CVE-2013-5790, CVE-2013-5784).

It was discovered that the 2D component image library did not properly
check bounds when performing image conversions. An untrusted Java
application or applet could use this flaw to disclose portions of
the Java Virtual Machine memory (CVE-2013-5778).

Multiple input sanitization flaws were discovered in javadoc. When
javadoc documentation was generated from an untrusted Java source
code and hosted on a domain not controlled by the code author, these
issues could make it easier to perform cross-site scripting attacks
(CVE-2013-5804, CVE-2013-5797).

Various OpenJDK classes that represent cryptographic keys could
leak private key information by including sensitive data in strings
returned by toString() methods. These flaws could possibly lead to
an unexpected exposure of sensitive key data (CVE-2013-5780).

The Java Heap Analysis Tool (jhat) failed to properly escape all
data added into the HTML pages it generated. Crafted content in the
memory of a Java program analyzed using jhat could possibly be used
to conduct cross-site scripting attacks (CVE-2013-5772).

The Kerberos implementation in OpenJDK did not properly parse KDC
responses. A malformed packet could cause a Java application using
JGSS to exit (CVE-2013-5803).

This updates IcedTea6 to version 1.11.14, which fixes these issues,
as well as several others.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5850
http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
https://rhn.redhat.com/errata/RHSA-2013-1505.html
http://advisories.mageia.org/MGASA-2013-0323.html
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
8d6e5c56efbba87b910069a49918785c mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.7mdvmes5.2.i586.rpm
1d049f012feee2c12a363495bd54802e mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.7mdvmes5.2.i586.rpm
57d78ac633c82e687148203dc29eb4bb mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.7mdvmes5.2.i586.rpm
5005acbf47d72df68d06eeba2fac7f16 mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.7mdvmes5.2.i586.rpm
ece0b3744e8c6728990c6f1d555517a1 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.7mdvmes5.2.i586.rpm
784b508ebb0210a307bf3ecfab2ccd1b mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.7mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
94637df622e9729ac8e6d4c50bf35c4b mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.7mdvmes5.2.x86_64.rpm
b9128e370b39bbaeee4ae1abbd6ae6bf mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.7mdvmes5.2.x86_64.rpm
d9d022bbf96a345e5308aaa3abda11f0 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.7mdvmes5.2.x86_64.rpm
b2c3fbd9a3fea45248702f9080425ac3 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.7mdvmes5.2.x86_64.rpm
7926392d6823f08cfcc82382acbd9785 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.7mdvmes5.2.x86_64.rpm
784b508ebb0210a307bf3ecfab2ccd1b mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.7mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ
JVNYykKzXuNiMTc7JATPYjA=
=20DS
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close