Bug 6457 - java-1.6.0-openjdk new security vulnerabilities fixed in IcedTea6
Summary: java-1.6.0-openjdk new security vulnerabilities fixed in IcedTea6
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 2
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL: http://mail.openjdk.java.net/pipermai...
Whiteboard: MGA1TOO, mga1-64-OK, mga2-64-OK, mga2...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2012-06-14 03:39 CEST by David Walser
Modified: 2012-06-27 17:12 CEST (History)
2 users (show)

See Also:
Source RPM: java-1.6.0-openjdk-1.6.0.0-31.b24.1.mga2
CVE:
Status comment:


Attachments

Description David Walser 2012-06-14 03:39:24 CEST
RedHat has issued an advisory today (June 13):
https://rhn.redhat.com/errata/RHSA-2012-0729.html

Several critical, remotely exploitable vulnerabilities have been fixed.  It is also discussed in an article here:
http://www.h-online.com/open/news/item/Oracle-update-of-Java-closes-critical-holes-1616681.html

Mageia 1 and 2 are both affected.  java-1.6.0-openjdk has been obsoleted in Cauldron.

Updated packages uploaded for Mageia 1 and Mageia 2.

Advisory:
========================

Updated java-1.6.0-openjdk packages fix security vulnerabilities:

Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data (CVE-2012-1711,
CVE-2012-1719).

It was discovered that the SynthLookAndFeel class from Swing did
not properly prevent access to certain UI elements from outside
the current application context. A malicious Java application or
applet could use this flaw to crash the Java Virtual Machine, or
bypass Java sandbox restrictions (CVE-2012-1716).

Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially-crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with
the privileges of the user running the virtual machine (CVE-2012-1713).

Multiple flaws were found in the way the Java HotSpot Virtual
Machine verified the bytecode of the class file to be executed. A
specially-crafted Java application or applet could use these flaws
to crash the Java Virtual Machine, or bypass Java sandbox
restrictions (CVE-2012-1723, CVE-2012-1725).

It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially-crafted XML file could use this flaw to make the
XML parser enter an infinite loop (CVE-2012-1724).

It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries
with duplicate certificate serial numbers could have been ignored (CVE-2012-1718).

It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files (CVE-2012-1717).

The Mageia 1 package has been updated to IcedTea6-1.10.8, and
the Mageia 2 package has been updated to IcedTea6-1.11.3, which
are not vulnerable to these issues.

References:
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1711
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1713
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1716
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1717
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1718
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1719
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1723
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1724
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1725
http://blog.fuseyism.com/index.php/2012/06/12/security-icedtea6-1-10-8-1-11-3-released/
http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
https://rhn.redhat.com/errata/RHSA-2012-0729.html
========================

Updated packages in core/updates_testing:
========================
java-1.6.0-openjdk-1.6.0.0-28.b22.1.mga1
java-1.6.0-openjdk-devel-1.6.0.0-28.b22.1.mga1
java-1.6.0-openjdk-demo-1.6.0.0-28.b22.1.mga1
java-1.6.0-openjdk-src-1.6.0.0-28.b22.1.mga1
java-1.6.0-openjdk-javadoc-1.6.0.0-28.b22.1.mga1
java-1.6.0-openjdk-1.6.0.0-33.b24.1.mga2
java-1.6.0-openjdk-devel-1.6.0.0-33.b24.1.mga2
java-1.6.0-openjdk-demo-1.6.0.0-33.b24.1.mga2
java-1.6.0-openjdk-src-1.6.0.0-33.b24.1.mga2
java-1.6.0-openjdk-javadoc-1.6.0.0-33.b24.1.mga2

from SRPMS:
java-1.6.0-openjdk-1.6.0.0-28.b22.1.mga1.src.rpm
java-1.6.0-openjdk-1.6.0.0-33.b24.1.mga2.src.rpm
David Walser 2012-06-14 03:39:36 CEST

Whiteboard: (none) => MGA1TOO

Comment 1 claire robinson 2012-06-19 15:04:52 CEST
This appears to have been removed from Testing for mga2
Still present mga1
Comment 2 claire robinson 2012-06-19 16:17:19 CEST
Testing complete x86_64 Mageia 1

No PoC's that I can find.

Tested with icedtea-web at java testing sites.

Whiteboard: MGA1TOO => MGA1TOO, mga1-64-OK

Comment 3 David Walser 2012-06-19 19:00:30 CEST
(In reply to comment #1)
> This appears to have been removed from Testing for mga2
> Still present mga1

Thanks.  It's back from the dead.
Comment 4 claire robinson 2012-06-20 13:00:43 CEST
Testing complete x86_64 Mageia 2

Same way.

Before
------
$ firefox
java version "1.6.0_24"
OpenJDK Runtime Environment (IcedTea6 1.11.1) (fedora-31.b24.1.mga2-x86_64)
OpenJDK 64-Bit Server VM (build 20.0-b12, mixed mode)

After
-----
$ firefox
java version "1.6.0_24"
OpenJDK Runtime Environment (IcedTea6 1.11.3) (fedora-33.b24.1.mga2-x86_64)
OpenJDK 64-Bit Server VM (build 20.0-b12, mixed mode)

Whiteboard: MGA1TOO, mga1-64-OK => MGA1TOO, mga1-64-OK, mga2-64-OK

Comment 5 claire robinson 2012-06-20 13:08:53 CEST
Testing complete i586 Mageia 2

Whiteboard: MGA1TOO, mga1-64-OK, mga2-64-OK => MGA1TOO, mga1-64-OK, mga2-64-OK, mga2-32-OK

Comment 6 claire robinson 2012-06-26 12:54:05 CEST
Testing complete i586 Mageia 1

Validating

Please comment 0 for advisory and srpms

This is an update for mga1 and mga2

Could sysadmin please push from core/updates_testing to core/updates

Thanks!

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs
Hardware: i586 => All
Whiteboard: MGA1TOO, mga1-64-OK, mga2-64-OK, mga2-32-OK => MGA1TOO, mga1-64-OK, mga2-64-OK, mga2-32-OK mga1-32-OK

Comment 7 Thomas Backlund 2012-06-27 17:12:51 CEST
Update pushed:
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0130

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.