Bug 11610 - java-1.6.0-openjdk new security issues fixed in IcedTea6 1.11.14
Summary: java-1.6.0-openjdk new security issues fixed in IcedTea6 1.11.14
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 2
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/570812/
Whiteboard: has_procedure advisory mga2-32-ok mga...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2013-11-06 18:22 CET by David Walser
Modified: 2013-11-13 20:11 CET (History)
3 users (show)

See Also:
Source RPM: java-1.6.0-openjdk-1.6.0.0-42.b24.1.mga2.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2013-11-06 18:22:45 CET
RedHat has issued an advisory on November 5:
https://rhn.redhat.com/errata/RHSA-2013-1505.html

It appears that they fixed it by updating to IcedTea6 1.11.14.

I don't see an upstream release announcement for 1.11.14 yet.

Here's the announcement for 1.11.13, a bugfix release we skipped (for references):
http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2013-11-06 18:34:05 CET
There doesn't appear to be an upstream 1.11.14 tarball yet, but RHEL's SRPM does have one.  They also added a patch to this update for a 1.11.14-related build fix.
Comment 2 David Walser 2013-11-06 18:45:13 CET
I've committed the tarball and patch to SVN.
Comment 3 David Walser 2013-11-08 18:30:09 CET
Updated package uploaded for Mageia 2.

Still no upstream announcement for IcedTea6 1.11.14, so I'll have to add that to the references later if one shows up.

Advisory:
========================

Updated java-1.6.0-openjdk packages fix security vulnerabilities:

Multiple input checking flaws were found in the 2D component native image
parsing code. A specially crafted image file could trigger a Java Virtual
Machine memory corruption and, possibly, lead to arbitrary code execution
with the privileges of the user running the Java Virtual Machine
(CVE-2013-5782).

The class loader did not properly check the package access for non-public
proxy classes. A remote attacker could possibly use this flaw to execute
arbitrary code with the privileges of the user running the Java Virtual
Machine (CVE-2013-5830).

Multiple improper permission check issues were discovered in the 2D, CORBA,
JNDI, and Libraries components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass Java sandbox restrictions
(CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850).

Multiple input checking flaws were discovered in the JPEG image reading and
writing code in the 2D component. An untrusted Java application or applet
could use these flaws to corrupt the Java Virtual Machine memory and bypass
Java sandbox restrictions (CVE-2013-5809).

The FEATURE_SECURE_PROCESSING setting was not properly honored by the
javax.xml.transform package transformers. A remote attacker could use this
flaw to supply a crafted XML that would be processed without the intended
security restrictions (CVE-2013-5802).

Multiple errors were discovered in the way the JAXP and Security components
processes XML inputs. A remote attacker could create a crafted XML that
would cause a Java application to use an excessive amount of CPU and memory
when processed (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823).

Multiple improper permission check issues were discovered in the Libraries,
Swing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An
untrusted Java application or applet could use these flaws to bypass
certain Java sandbox restrictions (CVE-2013-3829, CVE-2013-5840,
CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790,
CVE-2013-5784).

It was discovered that the 2D component image library did not properly
check bounds when performing image conversions. An untrusted Java
application or applet could use this flaw to disclose portions of the Java
Virtual Machine memory (CVE-2013-5778).

Multiple input sanitization flaws were discovered in javadoc. When javadoc
documentation was generated from an untrusted Java source code and hosted
on a domain not controlled by the code author, these issues could make it
easier to perform cross-site scripting attacks (CVE-2013-5804,
CVE-2013-5797).

Various OpenJDK classes that represent cryptographic keys could leak
private key information by including sensitive data in strings returned by
toString() methods. These flaws could possibly lead to an unexpected
exposure of sensitive key data (CVE-2013-5780).

The Java Heap Analysis Tool (jhat) failed to properly escape all data added
into the HTML pages it generated. Crafted content in the memory of a Java
program analyzed using jhat could possibly be used to conduct cross-site
scripting attacks (CVE-2013-5772).

The Kerberos implementation in OpenJDK did not properly parse KDC
responses. A malformed packet could cause a Java application using JGSS to
exit (CVE-2013-5803).

This updates IcedTea6 to version 1.11.14, which fixes these issues, as well
as several others.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5850
http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
https://rhn.redhat.com/errata/RHSA-2013-1505.html
========================

Updated packages in core/updates_testing:
========================
java-1.6.0-openjdk-1.6.0.0-44.b24.1.mga2
java-1.6.0-openjdk-devel-1.6.0.0-44.b24.1.mga2
java-1.6.0-openjdk-demo-1.6.0.0-44.b24.1.mga2
java-1.6.0-openjdk-src-1.6.0.0-44.b24.1.mga2
java-1.6.0-openjdk-javadoc-1.6.0.0-44.b24.1.mga2

from java-1.6.0-openjdk-1.6.0.0-44.b24.1.mga2.src.rpm

CC: (none) => dmorganec
Assignee: dmorganec => qa-bugs

claire robinson 2013-11-08 19:13:03 CET

Whiteboard: (none) => advisory

Comment 4 claire robinson 2013-11-08 19:21:07 CET
Advisory uploaded.

This one can be tested in a browser on mga2 with icedtea-web
claire robinson 2013-11-11 18:22:47 CET

Whiteboard: advisory => has_procedure advisory

Comment 5 claire robinson 2013-11-13 10:07:43 CET
Testing complete mga2 32

Checked in a browser at http://www.javatester.org/version.html

Whiteboard: has_procedure advisory => has_procedure advisory mga2-32-ok

Comment 6 claire robinson 2013-11-13 18:11:28 CET
Testing complete mga2 64

Advisory tag present in whiteboard so Validating.

Could sysadmin please push from 2 core/updates_testing to updates

Thanks!

Keywords: (none) => validated_update
Whiteboard: has_procedure advisory mga2-32-ok => has_procedure advisory mga2-32-ok mga2-64-ok
CC: (none) => sysadmin-bugs

Comment 7 Thomas Backlund 2013-11-13 20:11:55 CET
Update pushed:
http://advisories.mageia.org/MGASA-2013-0323.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.