Bug 16387 - java-1.8.0-openjdk new security issues
Summary: java-1.8.0-openjdk new security issues
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/651088/
Whiteboard: has_procedure advisory MGA5-32-OK MGA...
Keywords: validated_update
Depends on: 16436
Blocks:
  Show dependency treegraph
 
Reported: 2015-07-15 20:19 CEST by David Walser
Modified: 2015-07-27 11:53 CEST (History)
3 users (show)

See Also:
Source RPM: java-1.8.0-openjdk-1.8.0.45-6.b14.1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-07-15 20:19:24 CEST
RedHat has issued an advisory today (July 15):
https://rhn.redhat.com/errata/RHSA-2015-1228.html

We are currently syncing with Fedora 22 for this package.

Mageia 5 is also affected.

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2015-07-20 20:50:55 CEST
Corresponding Oracle CPU:
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
David Walser 2015-07-21 22:35:17 CEST

Depends on: (none) => 16436

Comment 2 David Walser 2015-07-21 23:27:27 CEST
Updated packages uploaded for Mageia 5 and Cauldron.

See https://bugs.mageia.org/show_bug.cgi?id=14051#c4 for useful links to test java

Advisory:
========================

Updated java-1.8.0-openjdk packages fix security vulnerabilities:

Multiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass Java sandbox restrictions (CVE-2015-4760,
CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733).

A flaw was found in the way the Libraries component of OpenJDK verified
Online Certificate Status Protocol (OCSP) responses. An OCSP response with
no nextUpdate date specified was incorrectly handled as having unlimited
validity, possibly causing a revoked X.509 certificate to be interpreted as
valid (CVE-2015-4748).

It was discovered that the JCE component in OpenJDK failed to use constant
time comparisons in multiple cases. An attacker could possibly use these
flaws to disclose sensitive information by measuring the time used to
perform operations using these non-constant time comparisons
(CVE-2015-2601).

It was discovered that the GCM (Galois Counter Mode) implementation in the
Security component of OpenJDK failed to properly perform a null check.
This could cause the Java Virtual Machine to crash when an application
performed encryption using a block cipher in the GCM mode (CVE-2015-2659).

A flaw was found in the RC4 encryption algorithm. When using certain keys
for RC4 encryption, an attacker could obtain portions of the plain text
from the cipher text without the knowledge of the encryption key
(CVE-2015-2808).

Note: With this update, OpenJDK now disables RC4 TLS/SSL cipher suites by
default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug
1207101, linked to in the References section, for additional details about
this change.

A flaw was found in the way the TLS protocol composed the Diffie-Hellman
(DH) key exchange. A man-in-the-middle attacker could use this flaw to
force the use of weak 512 bit export-grade keys during the key exchange,
allowing them do decrypt all traffic (CVE-2015-4000).

Note: This update forces the TLS/SSL client implementation in OpenJDK to
reject DH key sizes below 768 bits, which prevents sessions to be
downgraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211,
linked to in the References section, for additional details about this
change.

It was discovered that the JNDI component in OpenJDK did not handle DNS
resolutions correctly. An attacker able to trigger such DNS errors could
cause a Java application using JNDI to consume memory and CPU time, and
possibly block further DNS resolution (CVE-2015-4749).

Multiple information leak flaws were found in the JMX and 2D components in
OpenJDK. An untrusted Java application or applet could use this flaw to
bypass certain Java sandbox restrictions (CVE-2015-2621, CVE-2015-2632).

A flaw was found in the way the JSSE component in OpenJDK performed X.509
certificate identity verification when establishing a TLS/SSL connection to
a host identified by an IP address. In certain cases, the certificate was
accepted as valid if it was issued for a host name to which the IP address
resolves rather than for the IP address (CVE-2015-2625).

Multiple insecure temporary file use issues were found in the way the
Hotspot component in OpenJDK created performance statistics and error log
files. A local attacker could possibly make a victim using OpenJDK
overwrite arbitrary files using a symlink attack. Note: This issue was
originally fixed as CVE-2015-0383, but the fix was regressed in a later
update (CVE-2015-3149).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11
https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
https://rhn.redhat.com/errata/RHSA-2015-1228.html
========================

Updated packages in core/updates_testing:
========================
java-1.8.0-openjdk-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-headless-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-devel-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-demo-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-src-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.1.mga5
java-1.8.0-openjdk-accessibility-1.8.0.51-1.b16.1.mga5

from java-1.8.0-openjdk-1.8.0.51-1.b16.1.mga5.src.rpm

Version: Cauldron => 5
Assignee: bugsquad => qa-bugs
Whiteboard: (none) => has_procedure

Dave Hodgins 2015-07-23 02:47:54 CEST

CC: (none) => davidwhodgins
Whiteboard: has_procedure => has_procedure advisory

Comment 3 Brian Rockwell 2015-07-24 17:48:23 CEST
David I'm not finding these files out in the core/update_testing repository.

CC: (none) => brtians1

Comment 4 David Walser 2015-07-24 17:50:22 CEST
(In reply to Brian Rockwell from comment #3)
> David I'm not finding these files out in the core/update_testing repository.

Try a different mirror.  I can assure you that they have been uploaded.

Someone mentioned on IRC that some mirrors are syncing from a dead mirror.
Comment 5 Brian Rockwell 2015-07-24 18:52:29 CEST
found it and installed.  I'll see how it goes.
Comment 6 Brian Rockwell 2015-07-24 20:41:47 CEST
Okay - installed the JRE etc.  Ran some java applications. All seems fine as far as the JRE working as designed.  Ran java applets testing.

So far, just confirmed it is working as designed.

I have not attacked the defined flaws in the fixes listed above.  I don't have a sample application for that.

Good enough or does someone else want to take a crack at it?
Comment 7 David Walser 2015-07-24 20:46:41 CEST
Yes, that's good.  Thank you Brian.  Which architecture did you test?

If i586, please add MGA5-32-OK to the whiteboard.

If x86_64, please add MGA5-64-OK to the whiteboard.
Brian Rockwell 2015-07-24 21:18:07 CEST

Whiteboard: has_procedure advisory => MGA5-32-OK

Comment 8 Brian Rockwell 2015-07-24 21:18:28 CEST
MGA5-32-OK - added note to whiteboard.
Comment 9 David Walser 2015-07-24 21:24:51 CEST
(In reply to Brian Rockwell from comment #8)
> MGA5-32-OK - added note to whiteboard.

Thanks, but please be careful to not overwrite the current contents when adding to the whiteboard.  I fixed it.

Whiteboard: MGA5-32-OK => has_procedure advisory MGA5-32-OK

Comment 10 Brian Rockwell 2015-07-25 14:43:22 CEST
I built an 64-bit system and installed the java updates.  Repeated the testing I did for 32-bit.  All is working as designed.  Applets are working and I've confirmed they are running against _51.

My apologies on overwriting the whiteboard.

MGA5-64-OK

Whiteboard: has_procedure advisory MGA5-32-OK => has_procedure advisory MGA5-32-OK MGA5-64-OK

Comment 11 Samuel Verschelde 2015-07-27 10:51:29 CEST
Validating.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 12 Mageia Robot 2015-07-27 11:53:49 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0280.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.