lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 06 Feb 2015 11:13:01 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:033 ] java-1.7.0-openjdk

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:033
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : java-1.7.0-openjdk
 Date    : February 6, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated java-1.7.0 packages fix security vulnerabilities:
 
 A flaw was found in the way the Hotspot component in OpenJDK verified
 bytecode from the class files. An untrusted Java application or applet
 could possibly use this flaw to bypass Java sandbox restrictions
 (CVE-2014-6601).
 
 Multiple improper permission check issues were discovered in the
 JAX-WS, and RMI components in OpenJDK. An untrusted Java application
 or applet could use these flaws to bypass Java sandbox restrictions
 (CVE-2015-0412, CVE-2015-0408).
 
 A flaw was found in the way the Hotspot garbage collector handled
 phantom references. An untrusted Java application or applet could
 use this flaw to corrupt the Java Virtual Machine memory and,
 possibly, execute arbitrary code, bypassing Java sandbox restrictions
 (CVE-2015-0395).
 
 A flaw was found in the way the DER (Distinguished Encoding Rules)
 decoder in the Security component in OpenJDK handled negative length
 values. A specially crafted, DER-encoded input could cause a Java
 application to enter an infinite loop when decoded (CVE-2015-0410).
 
 It was discovered that the SSL/TLS implementation in the JSSE component
 in OpenJDK failed to properly check whether the ChangeCipherSpec was
 received during the SSL/TLS connection handshake. An MITM attacker
 could possibly use this flaw to force a connection to be established
 without encryption being enabled (CVE-2014-6593).
 
 An information leak flaw was found in the Swing component in
 OpenJDK. An untrusted Java application or applet could use this flaw
 to bypass certain Java sandbox restrictions (CVE-2015-0407).
 
 A NULL pointer dereference flaw was found in the MulticastSocket
 implementation in the Libraries component of OpenJDK. An untrusted
 Java application or applet could possibly use this flaw to bypass
 certain Java sandbox restrictions (CVE-2014-6587).
 
 Multiple boundary check flaws were found in the font parsing code
 in the 2D component in OpenJDK. A specially crafted font file could
 allow an untrusted Java application or applet to disclose portions
 of the Java Virtual Machine memory (CVE-2014-6585, CVE-2014-6591).
 
 Multiple insecure temporary file use issues were found in the way the
 Hotspot component in OpenJDK created performance statistics and error
 log files. A local attacker could possibly make a victim using OpenJDK
 overwrite arbitrary files using a symlink attack (CVE-2015-0383).
 
 Note: This update disables SSL 3.0 by default to mitigate the POODLE
 issue, also known as CVE-2014-3566. The jdk.tls.disabledAlgorithms
 security property can be used to re-enable SSL 3.0 support if
 needed. For additional information, refer to the Red Hat Bugzilla
 bug linked to in the References section.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6585
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6587
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6591
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6601
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0383
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0395
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0407
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0408
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0412
 http://advisories.mageia.org/MGASA-2015-0037.html
 http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
 https://rhn.redhat.com/errata/RHSA-2015-0067.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 144c6b11853b2e3acba438b58f6f6cb9  mbs1/x86_64/java-1.7.0-openjdk-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm
 e408d5445da1263d78a60d02f8c69ec2  mbs1/x86_64/java-1.7.0-openjdk-accessibility-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm
 77e7f2e1014d266c28ba19e932e1abaf  mbs1/x86_64/java-1.7.0-openjdk-demo-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm
 cef3d5ab1a178c8257f839bbed448b27  mbs1/x86_64/java-1.7.0-openjdk-devel-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm
 cc9464b191b2a5b23627b54c6ddf59e5  mbs1/x86_64/java-1.7.0-openjdk-headless-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm
 58e16d4c9aa8d6a919ee3f7225212763  mbs1/x86_64/java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.4.1.mbs1.noarch.rpm
 efffedfd57384992a2479576b63b6338  mbs1/x86_64/java-1.7.0-openjdk-src-1.7.0.65-2.5.4.1.mbs1.x86_64.rpm 
 462d1f898196ca7437c3f7900f312a77  mbs1/SRPMS/java-1.7.0-openjdk-1.7.0.65-2.5.4.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU1IXHmqjQ0CJFipgRAqHZAKDwq+Z3fpvzAe+l32nMwDK8xxBtpQCdG6md
5vBK0JD0/KnFJkmINLt/0mo=
=dwPA
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ