SCIENTIFIC-LINUX-ERRATA Archives

October 2013

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Wed, 23 Oct 2013 13:18:50 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (124 lines)
Synopsis:          Critical: java-1.7.0-openjdk security update
Advisory ID:       SLSA-2013:1451-1
Issue Date:        2013-10-22
CVE Numbers:       CVE-2013-5803
                   CVE-2013-5772
                   CVE-2013-5797
                   CVE-2013-5784
                   CVE-2013-5790
                   CVE-2013-5849
                   CVE-2013-5800
                   CVE-2013-5780
                   CVE-2013-5840
                   CVE-2013-5820
                   CVE-2013-5851
                   CVE-2013-5778
                   CVE-2013-5782
                   CVE-2013-5830
                   CVE-2013-5809
                   CVE-2013-5829
                   CVE-2013-5814
                   CVE-2013-5817
                   CVE-2013-5842
                   CVE-2013-5850
                   CVE-2013-5802
                   CVE-2013-5804
                   CVE-2013-3829
                   CVE-2013-5783
                   CVE-2013-5825
                   CVE-2013-5823
                   CVE-2013-5774
                   CVE-2013-4002
                   CVE-2013-5838
--

Multiple input checking flaws were found in the 2D component native image
parsing code. A specially crafted image file could trigger a Java Virtual
Machine memory corruption and, possibly, lead to arbitrary code execution
with the privileges of the user running the Java Virtual Machine.
(CVE-2013-5782)

The class loader did not properly check the package access for non-public
proxy classes. A remote attacker could possibly use this flaw to execute
arbitrary code with the privileges of the user running the Java Virtual
Machine. (CVE-2013-5830)

Multiple improper permission check issues were discovered in the 2D,
CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java
application or applet could use these flaws to bypass Java sandbox
restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842,
CVE-2013-5850, CVE-2013-5838)

Multiple input checking flaws were discovered in the JPEG image reading
and writing code in the 2D component. An untrusted Java application or
applet could use these flaws to corrupt the Java Virtual Machine memory
and bypass Java sandbox restrictions. (CVE-2013-5809)

The FEATURE_SECURE_PROCESSING setting was not properly honored by the
javax.xml.transform package transformers. A remote attacker could use this
flaw to supply a crafted XML that would be processed without the intended
security restrictions. (CVE-2013-5802)

Multiple errors were discovered in the way the JAXP and Security
components processes XML inputs. A remote attacker could create a crafted
XML that would cause a Java application to use an excessive amount of CPU
and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)

Multiple improper permission check issues were discovered in the
Libraries, Swing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting components
in OpenJDK. An untrusted Java application or applet could use these flaws
to bypass certain Java sandbox restrictions. (CVE-2013-3829,
CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5851,
CVE-2013-5800, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784)

It was discovered that the 2D component image library did not properly
check bounds when performing image conversions. An untrusted Java
application or applet could use this flaw to disclose portions of the Java
Virtual Machine memory. (CVE-2013-5778)

Multiple input sanitization flaws were discovered in javadoc. When javadoc
documentation was generated from an untrusted Java source code and hosted
on a domain not controlled by the code author, these issues could make it
easier to perform cross-site scripting attacks. (CVE-2013-5804,
CVE-2013-5797)

Various OpenJDK classes that represent cryptographic keys could leak
private key information by including sensitive data in strings returned by
toString() methods. These flaws could possibly lead to an unexpected
exposure of sensitive key data. (CVE-2013-5780)

The Java Heap Analysis Tool (jhat) failed to properly escape all data
added into the HTML pages it generated. Crafted content in the memory of a
Java program analyzed using jhat could possibly be used to conduct cross-
site scripting attacks. (CVE-2013-5772)

The Kerberos implementation in OpenJDK did not properly parse KDC
responses. A malformed packet could cause a Java application using JGSS to
exit. (CVE-2013-5803)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

All running instances of OpenJDK Java must be restarted for the update to
take effect.
--

SL6
  x86_64
    java-1.7.0-openjdk-1.7.0.45-2.4.3.2.el6_4.x86_64.rpm
    java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.2.el6_4.x86_64.rpm
    java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.2.el6_4.x86_64.rpm
    java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.2.el6_4.x86_64.rpm
    java-1.7.0-openjdk-src-1.7.0.45-2.4.3.2.el6_4.x86_64.rpm
  i386
    java-1.7.0-openjdk-1.7.0.45-2.4.3.2.el6_4.i686.rpm
    java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.2.el6_4.i686.rpm
    java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.2.el6_4.i686.rpm
    java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.2.el6_4.i686.rpm
    java-1.7.0-openjdk-src-1.7.0.45-2.4.3.2.el6_4.i686.rpm
  noarch
    java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.2.el6_4.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2