exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0097-01

Red Hat Security Advisory 2014-0097-01
Posted Jan 27, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0097-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An input validation flaw was discovered in the font layout engine in the 2D component. A specially crafted font file could trigger a Java Virtual Machine memory corruption when processed. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions. Multiple improper permission check issues were discovered in the CORBA and JNDI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2013-5791, OSVDB-98467
SHA-256 | d6c46da6e6196bf434c1abc74c11d4a1fdfeda4311748d9127d820417c0b81c2

Red Hat Security Advisory 2014-0097-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-openjdk security update
Advisory ID: RHSA-2014:0097-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0097.html
Issue date: 2014-01-27
CVE Names: CVE-2013-5878 CVE-2013-5884 CVE-2013-5896
CVE-2013-5907 CVE-2013-5910 CVE-2014-0368
CVE-2014-0373 CVE-2014-0376 CVE-2014-0411
CVE-2014-0416 CVE-2014-0422 CVE-2014-0423
CVE-2014-0428
=====================================================================

1. Summary:

Updated java-1.6.0-openjdk packages that fix various security issues are
now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Java Software Development Kit.

An input validation flaw was discovered in the font layout engine in the 2D
component. A specially crafted font file could trigger a Java Virtual
Machine memory corruption when processed. An untrusted Java application or
applet could possibly use this flaw to bypass Java sandbox restrictions.
(CVE-2013-5907)

Multiple improper permission check issues were discovered in the CORBA and
JNDI components in OpenJDK. An untrusted Java application or applet could
use these flaws to bypass Java sandbox restrictions. (CVE-2014-0428,
CVE-2014-0422)

Multiple improper permission check issues were discovered in the
Serviceability, Security, CORBA, JAAS, JAXP, and Networking components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2014-0373, CVE-2013-5878,
CVE-2013-5910, CVE-2013-5896, CVE-2013-5884, CVE-2014-0416, CVE-2014-0376,
CVE-2014-0368)

It was discovered that the Beans component did not restrict processing of
XML external entities. This flaw could cause a Java application using Beans
to leak sensitive information, or affect application availability.
(CVE-2014-0423)

It was discovered that the JSSE component could leak timing information
during the TLS/SSL handshake. This could possibly lead to a disclosure of
information about the used encryption keys. (CVE-2014-0411)

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)
1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)
1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)
1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)
1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)
1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)
1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)
1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)
1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)
1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)
1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)
1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el5_10.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el5_10.i386.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el5_10.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-3.1.13.1.el6_5.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.i686.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.0-3.1.13.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5878.html
https://www.redhat.com/security/data/cve/CVE-2013-5884.html
https://www.redhat.com/security/data/cve/CVE-2013-5896.html
https://www.redhat.com/security/data/cve/CVE-2013-5907.html
https://www.redhat.com/security/data/cve/CVE-2013-5910.html
https://www.redhat.com/security/data/cve/CVE-2014-0368.html
https://www.redhat.com/security/data/cve/CVE-2014-0373.html
https://www.redhat.com/security/data/cve/CVE-2014-0376.html
https://www.redhat.com/security/data/cve/CVE-2014-0411.html
https://www.redhat.com/security/data/cve/CVE-2014-0416.html
https://www.redhat.com/security/data/cve/CVE-2014-0422.html
https://www.redhat.com/security/data/cve/CVE-2014-0423.html
https://www.redhat.com/security/data/cve/CVE-2014-0428.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS5roaXlSAg2UNWIIRAtyjAJ9Xx3+FZVkWSCQ5/EmokFTTF8GolACeILg1
yB5/DPd5clczwxw/bljRnJo=
=qDKh
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close