Bug 10054 - java-1.6.0-openjdk CVE-2013-2415 not fully fixed in IcedTea6 1.11.10
Summary: java-1.6.0-openjdk CVE-2013-2415 not fully fixed in IcedTea6 1.11.10
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 2
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/555689/
Whiteboard: has_procedure mga2-32-ok mga2-64-ok
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2013-05-10 18:49 CEST by David Walser
Modified: 2013-07-16 09:27 CEST (History)
3 users (show)

See Also:
Source RPM: java-1.6.0-openjdk-1.6.0.0-40.b24.1.mga2.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2013-05-10 18:49:17 CEST
Upstream released IcedTea6 1.11.11 on April 24:
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022985.html
http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/

Apparently CVE-2013-2415 wasn't fully fixed in 1.11.10.  This is a low severity issue, so I'm not currently planning on issuing another update just for this.

It is checked into Mageia 2 SVN.

Reproducible: 

Steps to Reproduce:
Comment 1 Oden Eriksson 2013-07-11 12:55:52 CEST
I just submitted java-1.6.0-openjdk-1.6.0.0-41.b24.1.mga2 which provides icedtea6-1.11.11.90 as of https://rhn.redhat.com/errata/RHSA-2013-1014.html that is the exact list of cve's as of http://advisories.mageia.org/MGASA-2013-0185.html

I just submitted java-1.6.0-openjdk-1.6.0.0-42.b24.1.mga2 which provides icedtea6-1.11.12 and has an additional fix for CVE-2013-2451


Cheers.

CC: (none) => oe

Comment 2 David Walser 2013-07-11 17:33:57 CEST
Thanks Oden!  I missed RHSA-2013-1014 :o(

As indicated in the comment below, we'll have to update icedtea-web too.
https://bugs.mageia.org/show_bug.cgi?id=10564#c2

Advisory:
========================

Updated java-1.6.0-openjdk packages fix security vulnerabilities:

Multiple flaws were discovered in the ImagingLib and the image attribute,
channel, layout and raster processing in the 2D component. An untrusted
Java application or applet could possibly use these flaws to trigger Java
Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471,
CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469).

Integer overflow flaws were found in the way AWT processed certain input.
An attacker could use these flaws to execute arbitrary code with the
privileges of the user running an untrusted Java applet or application
(CVE-2013-2459).

Multiple improper permission check issues were discovered in the Sound and
JMX components in OpenJDK. An untrusted Java application or applet could
use these flaws to bypass Java sandbox restrictions (CVE-2013-2448,
CVE-2013-2457, CVE-2013-2453).

Multiple flaws in the Serialization, Networking, Libraries and CORBA
components can be exploited by an untrusted Java application or applet to
gain access to potentially sensitive information (CVE-2013-2456,
CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446).

It was discovered that the Hotspot component did not properly handle
out-of-memory errors. An untrusted Java application or applet could
possibly use these flaws to terminate the Java Virtual Machine
(CVE-2013-2445).

It was discovered that the AWT component did not properly manage certain
resources and that the ObjectStreamClass of the Serialization component
did not properly handle circular references. An untrusted Java application
or applet could possibly use these flaws to cause a denial of service
(CVE-2013-2444, CVE-2013-2450).

It was discovered that the Libraries component contained certain errors
related to XML security and the class loader. A remote attacker could
possibly exploit these flaws to bypass intended security mechanisms or
disclose potentially sensitive information and cause a denial of service
(CVE-2013-2407, CVE-2013-2461).

It was discovered that JConsole did not properly inform the user when
establishing an SSL connection failed. An attacker could exploit this flaw
to gain access to potentially sensitive information (CVE-2013-2412).

It was found that documentation generated by Javadoc was vulnerable to a
frame injection attack. If such documentation was accessible over a
network, and a remote attacker could trick a user into visiting a
specially-crafted URL, it would lead to arbitrary web content being
displayed next to the documentation. This could be used to perform a
phishing attack by providing frame content that spoofed a login form on
the site hosting the vulnerable documentation (CVE-2013-1571).

It was discovered that the 2D component created shared memory segments with
insecure permissions. A local attacker could use this flaw to read or write
to the shared memory segment (CVE-2013-1500).

It was discovered that the Networking component did not properly enforce
exclusive port binding. A local attacker could exploit this flaw to bind to
ports intended to be exclusively bound (CVE-2013-2451).

This updates IcedTea6 to version 1.11.12, which fixes these issues, as well
as several other bugs.

Additionally, this OpenJDK update causes icedtea-web, the Java browser
plugin, to crash, so icedtea-web has been patched to fix this on Mageia 2.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/
http://blog.fuseyism.com/index.php/2013/07/10/security-icedtea-1-11-12-1-12-6-for-openjdk-6-released/
https://rhn.redhat.com/errata/RHSA-2013-1014.html
https://bugzilla.redhat.com/show_bug.cgi?id=975146
https://rhn.redhat.com/errata/RHBA-2013-0959.html
========================

Updated packages in core/updates_testing:
========================
java-1.6.0-openjdk-1.6.0.0-42.b24.1.mga2
java-1.6.0-openjdk-devel-1.6.0.0-42.b24.1.mga2
java-1.6.0-openjdk-demo-1.6.0.0-42.b24.1.mga2
java-1.6.0-openjdk-src-1.6.0.0-42.b24.1.mga2
java-1.6.0-openjdk-javadoc-1.6.0.0-42.b24.1.mga2
icedtea-web-1.3.2-1.1.mga2
icedtea-web-javadoc-1.3.2-1.1.mga2

from SRPMS:
java-1.6.0-openjdk-1.6.0.0-42.b24.1.mga2.src.rpm
icedtea-web-1.3.2-1.1.mga2.src.rpm

URL: (none) => http://lwn.net/Vulnerabilities/555689/
Assignee: bugsquad => qa-bugs

David Walser 2013-07-11 17:34:57 CEST

Severity: normal => critical

Comment 3 claire robinson 2013-07-12 16:44:44 CEST
Testing complete mga2 32

Java 1.6 is used by icedtea-web in mageia 2 for java in web browsers
Mageia 3 now uses java 1.7

Tested at java test sites
http://www.java.com/en/download/testjava.jsp
http://javatester.org/version.html

Whiteboard: (none) => has_procedure mga2-32-ok

Comment 4 claire robinson 2013-07-12 17:10:01 CEST
Testing complete mga2 64

Whiteboard: has_procedure mga2-32-ok => has_procedure mga2-32-ok mga2-64-ok

Comment 5 claire robinson 2013-07-12 17:19:54 CEST
Validating. Advisory from comment 2 uploaded.

Could sysadmin please push from 2 core/updates_testing to core/updates

Thanks!

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 6 Thomas Backlund 2013-07-16 09:27:39 CEST
Update pushed:
http://advisories.mageia.org/MGASA-2013-0208.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.