Bug 13754 - java-1.7.0-openjdk new security issues fixed in IcedTea 2.5.1
Summary: java-1.7.0-openjdk new security issues fixed in IcedTea 2.5.1
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/605625/
Whiteboard: MGA3TOO has_procedure advisory mga3-3...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-07-16 22:19 CEST by David Walser
Modified: 2014-07-26 13:05 CEST (History)
2 users (show)

See Also:
Source RPM: java-1.7.0-openjdk-1.7.0.60-2.5.0.22.pre04.1.mga5.src.rpm
CVE:
Status comment:


Attachments

David Walser 2014-07-16 22:19:14 CEST

Whiteboard: (none) => MGA4TOO, MGA3TOO

Comment 1 David Walser 2014-07-17 02:00:57 CEST
Updated packages uploaded for Mageia 3, Mageia 4, and Cauldron.

I have synced most changes from Fedora 20 git, except for the nss/EC changes (dependent on Fedora's nss packaging) and aarch64 additions (not needed).

Advisory:
========================

Updated java-1.7.0-openjdk packages fix security vulnerabilities:

It was discovered that the Hotspot component in OpenJDK did not properly
verify bytecode from the class files. An untrusted Java application or
applet could possibly use these flaws to bypass Java sandbox restrictions
(CVE-2014-4216, CVE-2014-4219).

A format string flaw was discovered in the Hotspot component event logger
in OpenJDK. An untrusted Java application or applet could use this flaw to
crash the Java Virtual Machine or, potentially, execute arbitrary code with
the privileges of the Java Virtual Machine (CVE-2014-2490).

Multiple improper permission check issues were discovered in the Libraries
component in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass Java sandbox restrictions (CVE-2014-4223,
CVE-2014-4262, CVE-2014-2483).

Multiple flaws were discovered in the JMX, Libraries, Security, and
Serviceability components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass certain Java sandbox restrictions
(CVE-2014-4209, CVE-2014-4218, CVE-2014-4221, CVE-2014-4252, CVE-2014-4266).

It was discovered that the RSA algorithm in the Security component in
OpenJDK did not sufficiently perform blinding while performing operations
that were using private keys. An attacker able to measure timing
differences of those operations could possibly leak information about the
used keys (CVE-2014-4244).

The Diffie-Hellman (DH) key exchange algorithm implementation in the
Security component in OpenJDK failed to validate public DH parameters
properly. This could cause OpenJDK to accept and use weak parameters,
allowing an attacker to recover the negotiated key (CVE-2014-4263).

This update is based on IcedTea version 2.5.1, which fixes these issues, as
well as several others.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4266
http://blog.fuseyism.com/index.php/2014/06/24/icedtea-2-5-0-for-openjdk-7-released-power-to-the-people/
http://blog.fuseyism.com/index.php/2014/07/16/security-icedtea-2-5-1-for-openjdk-7-released/
https://rhn.redhat.com/errata/RHSA-2014-0889.html
========================

Updated packages in core/updates_testing:
========================
java-1.7.0-openjdk-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-headless-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-accessibility-1.7.0.65-2.5.1.1.mga3
java-1.7.0-openjdk-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-headless-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-devel-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-demo-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-src-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-javadoc-1.7.0.65-2.5.1.1.mga4
java-1.7.0-openjdk-accessibility-1.7.0.65-2.5.1.1.mga4

from SRPMS:
java-1.7.0-openjdk-1.7.0.65-2.5.1.1.mga3.src.rpm
java-1.7.0-openjdk-1.7.0.65-2.5.1.1.mga4.src.rpm

Version: Cauldron => 4
Assignee: bugsquad => qa-bugs
Whiteboard: MGA4TOO, MGA3TOO => MGA3TOO

Comment 2 claire robinson 2014-07-18 16:37:08 CEST
Testing complete mga4 32 & 64

Ensured icedtea-web is installed and then updated the java packages. Restarted the browser and visited the sites below to test the version..

http://www.java.com/en/download/installed.jsp
http://javatester.org/version.html

Whiteboard: MGA3TOO => MGA3TOO has_procedure mga4-32-ok mga4-64-ok

Comment 3 claire robinson 2014-07-18 17:26:52 CEST
Testing mga3 64

# urpmi java-1.7.0-openjdk-accessibility
A requested package cannot be installed:
java-1.7.0-openjdk-accessibility-1.7.0.65-2.5.1.1.mga3.x86_64 (due to unsatisfied java-atk-wrapper)
Continue installation anyway? (Y/n) n

# urpmq -ya java-atk
No package named java-atk
Comment 4 claire robinson 2014-07-18 17:29:55 CEST
All other packages install OK and it's working as it should be. I'm guessing that has never been checked :\
Comment 5 David Walser 2014-07-18 17:33:07 CEST
(In reply to claire robinson from comment #4)
> All other packages install OK and it's working as it should be. I'm guessing
> that has never been checked :\

Actually a known issue and not new, but yeah, not likely to be fixed.  Hopefully java-1.8.0-openjdk won't have this issue.
Comment 6 claire robinson 2014-07-18 17:35:02 CEST
It's present in mga4 so not an issue. Testing mga4 32 shortly so I'll add the OK's and validate.
Comment 7 claire robinson 2014-07-18 17:35:18 CEST
mga3 32 even
Comment 8 claire robinson 2014-07-18 17:48:21 CEST
Testing complete mga3 32

Validating. Advisory uploaded.

Could sysadmin please push to 3 & 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: MGA3TOO has_procedure mga4-32-ok mga4-64-ok => MGA3TOO has_procedure advisory mga3-32-ok mga3-64-ok mga4-32-ok mga4-64-ok
CC: (none) => sysadmin-bugs

Comment 9 Colin Guthrie 2014-07-26 13:05:49 CEST
Update pushed.

http://advisories.mageia.org/MGASA-2014-0292.html

Status: NEW => RESOLVED
CC: (none) => mageia
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.