You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.7.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.7.0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2014:0890-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0890.html
Issue date: 2014-07-16
CVE Names: CVE-2014-2483 CVE-2014-2490 CVE-2014-4209
CVE-2014-4216 CVE-2014-4218 CVE-2014-4219
CVE-2014-4221 CVE-2014-4223 CVE-2014-4244
CVE-2014-4252 CVE-2014-4262 CVE-2014-4263
CVE-2014-4266
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

It was discovered that the Hotspot component in OpenJDK did not properly
verify bytecode from the class files. An untrusted Java application or
applet could possibly use these flaws to bypass Java sandbox restrictions.
(CVE-2014-4216, CVE-2014-4219)

A format string flaw was discovered in the Hotspot component event logger
in OpenJDK. An untrusted Java application or applet could use this flaw to
crash the Java Virtual Machine or, potentially, execute arbitrary code with
the privileges of the Java Virtual Machine. (CVE-2014-2490)

Multiple improper permission check issues were discovered in the Libraries
component in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass Java sandbox restrictions. (CVE-2014-4223,
CVE-2014-4262, CVE-2014-2483)

Multiple flaws were discovered in the JMX, Libraries, Security, and
Serviceability components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass certain Java sandbox restrictions.
(CVE-2014-4209, CVE-2014-4218, CVE-2014-4221, CVE-2014-4252, CVE-2014-4266)

It was discovered that the RSA algorithm in the Security component in
OpenJDK did not sufficiently perform blinding while performing operations
that were using private keys. An attacker able to measure timing
differences of those operations could possibly leak information about the
used keys. (CVE-2014-4244)

The Diffie-Hellman (DH) key exchange algorithm implementation in the
Security component in OpenJDK failed to validate public DH parameters
properly. This could cause OpenJDK to accept and use weak parameters,
allowing an attacker to recover the negotiated key. (CVE-2014-4263)

The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat
Product Security.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075795 – CVE-2014-4262 OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)
1119475 – CVE-2014-4244 OpenJDK: RSA blinding issues (Security, 8031346)
1119476 – CVE-2014-4263 OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)
1119483 – CVE-2014-4221 OpenJDK: MethodHandles.Lookup insufficient modifiers checks (Libraries, 8035788)
1119596 – CVE-2014-4219 OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)
1119597 – CVE-2014-2490 OpenJDK: Event logger format string vulnerability (Hotspot, 8037076)
1119600 – CVE-2014-4216 OpenJDK: Incorrect generic signature attribute parsing (Hotspot, 8037076)
1119602 – CVE-2014-4223 OpenJDK: Incorrect handling of invocations with exhausted ranks (Libraries, 8035793)
1119608 – CVE-2014-4209 OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)
1119611 – CVE-2014-4218 OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)
1119613 – CVE-2014-4252 OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)
1119615 – CVE-2014-4266 OpenJDK: InfoBuilder incorrect return values (Serviceability, 8033301)
1119626 – CVE-2014-2483 OpenJDK: Restrict use of privileged annotations (Libraries, 8034985)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.2.el5_10.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.2.el5_10.i386.rpm
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.2.el5_10.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.2.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-2483.html
https://www.redhat.com/security/data/cve/CVE-2014-2490.html
https://www.redhat.com/security/data/cve/CVE-2014-4209.html
https://www.redhat.com/security/data/cve/CVE-2014-4216.html
https://www.redhat.com/security/data/cve/CVE-2014-4218.html
https://www.redhat.com/security/data/cve/CVE-2014-4219.html
https://www.redhat.com/security/data/cve/CVE-2014-4221.html
https://www.redhat.com/security/data/cve/CVE-2014-4223.html
https://www.redhat.com/security/data/cve/CVE-2014-4244.html
https://www.redhat.com/security/data/cve/CVE-2014-4252.html
https://www.redhat.com/security/data/cve/CVE-2014-4262.html
https://www.redhat.com/security/data/cve/CVE-2014-4263.html
https://www.redhat.com/security/data/cve/CVE-2014-4266.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTxg3JXlSAg2UNWIIRAjxCAJ9HakY/WDBsCkUwcdbhsud+B1NlHACgnrtb
i/GxYsayCTQ/+wDPnO5MIAs=
=gcI7
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-07-0005-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libXfont

Otkrivene su višestruke ranjivosti cjelobrojnog prepisivanja i preljeva spremnika unutar programske biblioteke libxfont za operacijski sustav Fedora. Uspješno iskorištavanje ranjivosti...

Close