-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security and bug fix update Advisory ID: RHSA-2014:1634-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1634.html Issue date: 2014-10-14 Updated on: 2014-10-15 CVE Names: CVE-2014-6457 CVE-2014-6502 CVE-2014-6504 CVE-2014-6506 CVE-2014-6511 CVE-2014-6512 CVE-2014-6517 CVE-2014-6519 CVE-2014-6531 CVE-2014-6558 ===================================================================== 1. Summary: Updated java-1.6.0-openjdk packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Multiple flaws were discovered in the Libraries, 2D, and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-6506, CVE-2014-6531, CVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519) It was discovered that the StAX XML parser in the JAXP component in OpenJDK performed expansion of external parameter entities even when external entity substitution was disabled. A remote attacker could use this flaw to perform XML eXternal Entity (XXE) attack against applications using the StAX parser to parse untrusted XML documents. (CVE-2014-6517) It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source. (CVE-2014-6512) It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication. (CVE-2014-6457) It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class. (CVE-2014-6558) The CVE-2014-6512 was discovered by Florian Weimer of Red Hat Product Security. This update also fixes the following bug: * The TLS/SSL implementation in OpenJDK previously failed to handle Diffie-Hellman (DH) keys with more than 1024 bits. This caused client applications using JSSE to fail to establish TLS/SSL connections to servers using larger DH keys during the connection handshake. This update adds support for DH keys with size up to 2048 bits. (BZ#1148309) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1071210 - CVE-2014-6512 OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) 1150155 - CVE-2014-6506 OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) 1150182 - CVE-2014-6504 OpenJDK: incorrect optimization of range checks in C2 compiler (Hotspot, 8022783) 1150273 - CVE-2014-6519 OpenJDK: missing BootstrapMethods bounds check (Hotspot, 8041717) 1150651 - CVE-2014-6531 OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) 1150669 - CVE-2014-6502 OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) 1151046 - CVE-2014-6457 OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) 1151063 - CVE-2014-6558 OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846) 1151364 - CVE-2014-6517 OpenJDK: StAX parser parameter entity XXE (JAXP, 8039533) 1151517 - CVE-2014-6511 ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el6_6.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.i686.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el6_6.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.src.rpm ppc64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm s390x: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.s390x.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.s390x.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.s390x.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.ppc64.rpm s390x: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.s390x.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.s390x.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.s390x.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.s390x.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.33-1.13.5.0.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-6457.html https://www.redhat.com/security/data/cve/CVE-2014-6502.html https://www.redhat.com/security/data/cve/CVE-2014-6504.html https://www.redhat.com/security/data/cve/CVE-2014-6506.html https://www.redhat.com/security/data/cve/CVE-2014-6511.html https://www.redhat.com/security/data/cve/CVE-2014-6512.html https://www.redhat.com/security/data/cve/CVE-2014-6517.html https://www.redhat.com/security/data/cve/CVE-2014-6519.html https://www.redhat.com/security/data/cve/CVE-2014-6531.html https://www.redhat.com/security/data/cve/CVE-2014-6558.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUPebNXlSAg2UNWIIRAmjHAKCPgqKTJuBHcAmLvU40ZhkcMMfzngCgusQO RVEaCPT4amm8YWnuYKOake8= =hNyx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce