lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 09 Apr 2015 11:13:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:198 ] java-1.8.0-openjdk

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:198
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : java-1.8.0-openjdk
 Date    : April 9, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in
 java-1.8.0-openjdk:
 
 Multiple flaws were found in the way the Hotspot component in OpenJDK
 verified bytecode from the class files, and in the way this component
 generated code for bytecode. An untrusted Java application or applet
 could possibly use these flaws to bypass Java sandbox restrictions
 (CVE-2014-6601, CVE-2015-0437).
 
 Multiple improper permission check issues were discovered in the
 JAX-WS, Libraries, and RMI components in OpenJDK. An untrusted Java
 application or applet could use these flaws to bypass Java sandbox
 restrictions (CVE-2015-0412, CVE-2014-6549, CVE-2015-0408).
 
 A flaw was found in the way the Hotspot garbage collector handled
 phantom references. An untrusted Java application or applet could
 use this flaw to corrupt the Java Virtual Machine memory and,
 possibly, execute arbitrary code, bypassing Java sandbox restrictions
 (CVE-2015-0395).
 
 A flaw was found in the way the DER (Distinguished Encoding Rules)
 decoder in the Security component in OpenJDK handled negative length
 values. A specially crafted, DER-encoded input could cause a Java
 application to enter an infinite loop when decoded (CVE-2015-0410).
 
 A flaw was found in the way the SSL 3.0 protocol handled padding bytes
 when decrypting messages that were encrypted using block ciphers in
 cipher block chaining (CBC) mode. This flaw could possibly allow a
 man-in-the-middle (MITM) attacker to decrypt portions of the cipher
 text using a padding oracle attack (CVE-2014-3566).
 
 Note: This update disables SSL 3.0 by default to address this
 issue. The jdk.tls.disabledAlgorithms security property can be used
 to re-enable SSL 3.0 support if needed. For additional information,
 refer to the Red Hat Bugzilla bug linked to in the References section.
 
 It was discovered that the SSL/TLS implementation in the JSSE component
 in OpenJDK failed to properly check whether the ChangeCipherSpec was
 received during the SSL/TLS connection handshake. An MITM attacker
 could possibly use this flaw to force a connection to be established
 without encryption being enabled (CVE-2014-6593).
 
 An information leak flaw was found in the Swing component in
 OpenJDK. An untrusted Java application or applet could use this flaw
 to bypass certain Java sandbox restrictions (CVE-2015-0407).
 
 A NULL pointer dereference flaw was found in the MulticastSocket
 implementation in the Libraries component of OpenJDK. An untrusted
 Java application or applet could possibly use this flaw to bypass
 certain Java sandbox restrictions (CVE-2014-6587).
 
 Multiple boundary check flaws were found in the font parsing code
 in the 2D component in OpenJDK. A specially crafted font file could
 allow an untrusted Java application or applet to disclose portions
 of the Java Virtual Machine memory (CVE-2014-6585, CVE-2014-6591).
 
 Multiple insecure temporary file use issues were found in the way the
 Hotspot component in OpenJDK created performance statistics and error
 log files. A local attacker could possibly make a victim using OpenJDK
 overwrite arbitrary files using a symlink attack (CVE-2015-0383).
 
 The updated packages provides a solution for these security issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6549
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6585
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6587
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6591
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6601
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0383
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0395
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0407
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0408
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0412
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0437
 https://rhn.redhat.com/errata/RHSA-2015-0069.html
 http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 6317bb00de0fd313b260aa27289d1de8  mbs2/x86_64/java-1.8.0-openjdk-1.8.0.40-5.b25.1.mbs2.x86_64.rpm
 00a73bac3d8e8ea9965772928de41a85  mbs2/x86_64/java-1.8.0-openjdk-accessibility-1.8.0.40-5.b25.1.mbs2.x86_64.rpm
 8c9d45f0b8912d0abb34b5eff1225134  mbs2/x86_64/java-1.8.0-openjdk-demo-1.8.0.40-5.b25.1.mbs2.x86_64.rpm
 f7c1624bfe6ba64e9c21873ffb323d7f  mbs2/x86_64/java-1.8.0-openjdk-devel-1.8.0.40-5.b25.1.mbs2.x86_64.rpm
 c03b3daaa8b4a0e2017d00bcd76257d8  mbs2/x86_64/java-1.8.0-openjdk-headless-1.8.0.40-5.b25.1.mbs2.x86_64.rpm
 ec9f7fca237a8f883a2032e9a6d905b0  mbs2/x86_64/java-1.8.0-openjdk-javadoc-1.8.0.40-5.b25.1.mbs2.noarch.rpm
 962cbc8dc6cc81c20c401168fb70e0c0  mbs2/x86_64/java-1.8.0-openjdk-src-1.8.0.40-5.b25.1.mbs2.x86_64.rpm 
 64e95eda782cec27546eef42ce5df6fe  mbs2/SRPMS/java-1.8.0-openjdk-1.8.0.40-5.b25.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVJjSUmqjQ0CJFipgRAps0AKClLlLRueKZrLg4yyhpl5oFUvpM7QCgqnoe
6y93MuSY3JnzO70yjSp2zBc=
=xgRm
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ