-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security and bug fix update Advisory ID: RHSA-2014:0907-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0907.html Issue date: 2014-07-21 CVE Names: CVE-2014-2490 CVE-2014-4209 CVE-2014-4216 CVE-2014-4218 CVE-2014-4219 CVE-2014-4244 CVE-2014-4252 CVE-2014-4262 CVE-2014-4263 CVE-2014-4266 ===================================================================== 1. Summary: Updated java-1.6.0-openjdk packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 5, 6, and 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. It was discovered that the Hotspot component in OpenJDK did not properly verify bytecode from the class files. An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions. (CVE-2014-4216, CVE-2014-4219) A format string flaw was discovered in the Hotspot component event logger in OpenJDK. An untrusted Java application or applet could use this flaw to crash the Java Virtual Machine or, potentially, execute arbitrary code with the privileges of the Java Virtual Machine. (CVE-2014-2490) An improper permission check issue was discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. (CVE-2014-4262) Multiple flaws were discovered in the JMX, Libraries, Security, and Serviceability components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-4209, CVE-2014-4218, CVE-2014-4252, CVE-2014-4266) It was discovered that the RSA algorithm in the Security component in OpenJDK did not sufficiently perform blinding while performing operations that were using private keys. An attacker able to measure timing differences of those operations could possibly leak information about the used keys. (CVE-2014-4244) The Diffie-Hellman (DH) key exchange algorithm implementation in the Security component in OpenJDK failed to validate public DH parameters properly. This could cause OpenJDK to accept and use weak parameters, allowing an attacker to recover the negotiated key. (CVE-2014-4263) The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat Product Security. This update also fixes the following bug: * Prior to this update, an application accessing an unsynchronized HashMap could potentially enter an infinite loop and consume an excessive amount of CPU resources. This update resolves this issue. (BZ#1115580) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1075795 - CVE-2014-4262 OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520) 1119475 - CVE-2014-4244 OpenJDK: RSA blinding issues (Security, 8031346) 1119476 - CVE-2014-4263 OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162) 1119596 - CVE-2014-4219 OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119) 1119597 - CVE-2014-2490 OpenJDK: Event logger format string vulnerability (Hotspot, 8037076) 1119600 - CVE-2014-4216 OpenJDK: Incorrect generic signature attribute parsing (Hotspot, 8037076) 1119608 - CVE-2014-4209 OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755) 1119611 - CVE-2014-4218 OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009) 1119613 - CVE-2014-4252 OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004) 1119615 - CVE-2014-4266 OpenJDK: InfoBuilder incorrect return values (Serviceability, 8033301) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el6_5.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.src.rpm ppc64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm s390x: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.s390x.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.s390x.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.s390x.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.ppc64.rpm s390x: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.s390x.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.s390x.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.s390x.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.s390x.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-6.1.13.4.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-2490.html https://www.redhat.com/security/data/cve/CVE-2014-4209.html https://www.redhat.com/security/data/cve/CVE-2014-4216.html https://www.redhat.com/security/data/cve/CVE-2014-4218.html https://www.redhat.com/security/data/cve/CVE-2014-4219.html https://www.redhat.com/security/data/cve/CVE-2014-4244.html https://www.redhat.com/security/data/cve/CVE-2014-4252.html https://www.redhat.com/security/data/cve/CVE-2014-4262.html https://www.redhat.com/security/data/cve/CVE-2014-4263.html https://www.redhat.com/security/data/cve/CVE-2014-4266.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTzWJUXlSAg2UNWIIRAliMAJ9QUeYnjqvffdzojOxHB21nXkpjaQCgujRs Je7mok4Rso9fSKt56Bjf69A= =AVTB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce