Bug 14294 - java-1.7.0-openjdk new bugs fixed in IcedTea 2.5.3
Summary: java-1.7.0-openjdk new bugs fixed in IcedTea 2.5.3
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/616266/
Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-10-15 19:45 CEST by David Walser
Modified: 2014-10-25 22:23 CEST (History)
4 users (show)

See Also:
Source RPM: java-1.7.0-openjdk-1.7.0.65-2.5.2.1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-10-15 19:45:37 CEST
RedHat has issued an advisory today (October 15):
https://rhn.redhat.com/errata/RHSA-2014-1620.html

Here's the upstream IcedTea announcement:
http://blog.fuseyism.com/index.php/2014/10/15/security-icedtea-2-5-3-for-openjdk-7-released/

Mageia 3 and Mageia 4 will need java-1.7.0-openjdk updated.

Cauldron will need java-1.8.0-openjdk's obsoletes tags updated (as well as also being updated for security issues).

Reproducible: 

Steps to Reproduce:
David Walser 2014-10-15 19:45:44 CEST

Whiteboard: (none) => MGA3TOO

David Walser 2014-10-15 19:58:54 CEST

Depends on: (none) => 14295

Comment 1 David Walser 2014-10-15 22:59:19 CEST
This is checked into SVN.  Waiting for the java8 update in Cauldron before pushing this, so as to not break upgrades to Cauldron.
Comment 2 David Walser 2014-10-16 16:52:07 CEST
Corresponding Oracle CPU:
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
Comment 3 Oden Eriksson 2014-10-24 10:49:20 CEST
(In reply to David Walser from comment #1)
> This is checked into SVN.  Waiting for the java8 update in Cauldron before
> pushing this, so as to not break upgrades to Cauldron.

I would not care about that at this time.

CC: (none) => oe

Comment 4 Oden Eriksson 2014-10-24 12:18:02 CEST
And, looking at:

http://svnweb.mageia.org/packages/cauldron/java-1.8.0-openjdk/current/SPECS/java-1.8.0-openjdk.spec?r1=757128&r2=757156

I think it's more correct to do:

Obsoletes: java-1.7.0-openjdk

Instead of:

Obsoletes: java-1.7.0-openjdk < 1:1.7.0.71-2.5.3.2

Othwerwise you have to fix that everytime there's a new java-1.7.0-openjdk.
Comment 5 Oden Eriksson 2014-10-24 17:54:41 CEST
I did like so in r792975, feel free to use/reject.
Comment 6 David Walser 2014-10-24 18:02:17 CEST
(In reply to Oden Eriksson from comment #5)
> I did like so in r792975, feel free to use/reject.

Thanks Oden.  I changed the commit message to SILENT and submitted it.

Pushing java-1.7.0-openjdk builds soon.
Comment 7 David Walser 2014-10-24 18:28:28 CEST
Updated packages uploaded for Mageia 3 and Mageia 4.

Fedora made an additional commit to 1.8.0 in Rawhide this morning but didn't actually update it, so I don't know when they plan to do that.  Oden's fixed the obsoletes so that it'll still upgrade properly from 1.7.0 in mga4, so I'm not holding this any longer.

Advisory:
========================

Updated java-1.7.0 packages fix security vulnerabilities:

Multiple flaws were discovered in the Libraries, 2D, and Hotspot components
in OpenJDK. An untrusted Java application or applet could use these flaws
to bypass certain Java sandbox restrictions (CVE-2014-6506, CVE-2014-6531,
CVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519).

It was discovered that the StAX XML parser in the JAXP component in OpenJDK
performed expansion of external parameter entities even when external
entity substitution was disabled. A remote attacker could use this flaw to
perform XML eXternal Entity (XXE) attack against applications using the
StAX parser to parse untrusted XML documents (CVE-2014-6517).

It was discovered that the DatagramSocket implementation in OpenJDK failed
to perform source address checks for packets received on a connected
socket. A remote attacker could use this flaw to have their packets
processed as if they were received from the expected source
(CVE-2014-6512).

It was discovered that the TLS/SSL implementation in the JSSE component in
OpenJDK failed to properly verify the server identity during the
renegotiation following session resumption, making it possible for
malicious TLS/SSL servers to perform a Triple Handshake attack against
clients using JSSE and client certificate authentication (CVE-2014-6457).

It was discovered that the CipherInputStream class implementation in
OpenJDK did not properly handle certain exceptions. This could possibly
allow an attacker to affect the integrity of an encrypted stream handled by
this class (CVE-2014-6558).

This update is based on IcedTea version 2.5.3, which fixes these issues, as
well as several others.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558
http://blog.fuseyism.com/index.php/2014/10/15/security-icedtea-2-5-3-for-openjdk-7-released/
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
https://rhn.redhat.com/errata/RHSA-2014-1620.html
========================

Updated packages in core/updates_testing:
========================
java-1.7.0-openjdk-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-headless-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-devel-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-demo-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-src-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-javadoc-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-accessibility-1.7.0.71-2.5.3.1.mga3
java-1.7.0-openjdk-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-headless-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-devel-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-demo-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-src-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-javadoc-1.7.0.71-2.5.3.1.mga4
java-1.7.0-openjdk-accessibility-1.7.0.71-2.5.3.1.mga4

from SRPMS:
java-1.7.0-openjdk-1.7.0.71-2.5.3.1.mga3.src.rpm
java-1.7.0-openjdk-1.7.0.71-2.5.3.1.mga4.src.rpm

Depends on: 14295 => (none)
Assignee: bugsquad => qa-bugs

Comment 8 Otto Leipälä 2014-10-24 18:32:37 CEST
I will start testing it.

CC: (none) => ozkyster

Comment 9 Rémi Verschelde 2014-10-24 19:31:20 CEST
See https://bugs.mageia.org/show_bug.cgi?id=14051#c4 for useful links to test java.

Whiteboard: MGA3TOO => MGA3TOO has_procedure
CC: (none) => remi

Comment 10 David Walser 2014-10-25 04:36:12 CEST
Works fine on Mageia 4 i586.

Whiteboard: MGA3TOO has_procedure => MGA3TOO has_procedure MGA4-32-OK

Comment 11 Otto Leipälä 2014-10-25 06:57:05 CEST
Testing done and update validated. 
Sysadmin please push this to updates

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs
Whiteboard: MGA3TOO has_procedure MGA4-32-OK => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK

Comment 12 Rémi Verschelde 2014-10-25 09:59:18 CEST
Advisory uploaded.

Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK advisory

Comment 13 Mageia Robot 2014-10-25 22:23:39 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2014-0422.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.