2012-10-17

----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

==============================

==============================

=========
Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-openjdk security update
Advisory ID:       RHSA-2012:1384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/

RHSA-2012-1384.html
Issue date:        2012-10-17
CVE Names:         CVE-2012-3216 CVE-2012-4416 CVE-2012-5068
CVE-2012-5069 CVE-2012-5071 CVE-2012-5072
CVE-2012-5073 CVE-2012-5075 CVE-2012-5077
CVE-2012-5079 CVE-2012-5081 CVE-2012-5084
CVE-2012-5085 CVE-2012-5086 CVE-2012-5089
==============================

==============================

=========

1. Summary:

Updated java-1.6.0-openjdk packages that fix several security issues are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.

Multiple improper permission check issues were discovered in the Beans,
Swing, and JMX components in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass Java sandbox restrictions.
(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)

Multiple improper permission check issues were discovered in the Scripting,
JMX, Concurrency, Libraries, and Security components in OpenJDK. An
untrusted Java application or applet could use these flaws to bypass
certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,
CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)

It was discovered that java.util.ServiceLoader could create an instance of
an incompatible class while performing provider lookup. An untrusted Java
application or applet could use this flaw to bypass certain Java sandbox
restrictions. (CVE-2012-5079)

It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS
implementation did not properly handle handshake records containing an
overly large data length value. An unauthenticated, remote attacker could
possibly use this flaw to cause an SSL/TLS server to terminate with an
exception. (CVE-2012-5081)

It was discovered that the JMX component in OpenJDK could perform certain
actions in an insecure manner. An untrusted Java application or applet
could possibly use this flaw to disclose sensitive information.
(CVE-2012-5075)

A bug in the Java HotSpot Virtual Machine optimization code could cause it
to not perform array initialization in certain cases. An untrusted Java
application or applet could use this flaw to disclose portions of the
virtual machine's memory. (CVE-2012-4416)

It was discovered that the SecureRandom class did not properly protect
against the creation of multiple seeders. An untrusted Java application or
applet could possibly use this flaw to disclose sensitive information.
(CVE-2012-5077)

It was discovered that the java.io.FilePermission class exposed the hash
code of the canonicalized path name. An untrusted Java application or
applet could possibly use this flaw to determine certain system paths, such
as the current working directory. (CVE-2012-3216)

This update disables Gopher protocol support in the java.net package by
default. Gopher support can be enabled by setting the newly introduced
property, "jdk.net.

registerGopherProtocol", to true. (CVE-2012-5085)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

This erratum also upgrades the OpenJDK package to IcedTea6 1.11.5. Refer to
the NEWS file, linked to in the References, for further information.

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/

knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606)
865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)
865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)
865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656)
865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)
865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)
865365 - CVE-2012-5072 OpenJDK: AccessController.

doPrivilegedWithCombiner() information disclosure (Security, 7172522)
865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)
865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917)
865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)
865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)
865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)
865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)
865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567)
865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Client/en/os/SRPMS/java-1.6.

0-openjdk-1.6.0.0-1.50.1.11.5.

el6_3.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Client/en/os/SRPMS/java-1.6.

0-openjdk-1.6.0.0-1.50.1.11.5.

el6_3.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.i686.

rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.x86_64.

rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6ComputeNode/en/os/SRPMS/java-

1.6.0-openjdk-1.6.0.0-1.50.1.

11.5.el6_3.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6ComputeNode/en/os/SRPMS/java-

1.6.0-openjdk-1.6.0.0-1.50.1.

11.5.el6_3.src.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.x86_64.

rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Server/en/os/SRPMS/java-1.6.

0-openjdk-1.6.0.0-1.50.1.11.5.

el6_3.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.i686.

rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.x86_64.

rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Server/en/os/SRPMS/java-1.6.

0-openjdk-1.6.0.0-1.50.1.11.5.

el6_3.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Workstation/en/os/SRPMS/java-

1.6.0-openjdk-1.6.0.0-1.50.1.

11.5.el6_3.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.i686.

rpm

x86_64:
java-1.6.0-openjdk-1.6.0.0-1.

50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-devel-1.6.

0.0-1.50.1.11.5.el6_3.x86_64.

rpm
java-1.6.0-openjdk-javadoc-1.

6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/

redhat/linux/enterprise/

6Workstation/en/os/SRPMS/java-

1.6.0-openjdk-1.6.0.0-1.50.1.

11.5.el6_3.src.rpm

i386:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.

i686.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-

1.6.0.0-1.50.1.11.5.el6_3.x86_

64.rpm
java-1.6.0-openjdk-demo-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.

0-1.50.1.11.5.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/

security/team/key/#package

7. References:

https://www.redhat.com/

security/data/cve/CVE-2012-

3216.html
https://www.redhat.com/

security/data/cve/CVE-2012-

4416.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5068.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5069.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5071.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5072.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5073.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5075.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5077.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5079.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5081.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5084.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5085.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5086.html
https://www.redhat.com/

security/data/cve/CVE-2012-

5089.html
https://access.redhat.com/

security/updates/

classification/#critical
http://icedtea.classpath.org/

hg/release/icedtea6-1.11/file/

icedtea6-1.11.5/NEWS
http://www.oracle.com/

technetwork/topics/security/

javacpuoct2012-1515924.html

8. Contact:

The Red Hat security contact is
.  More contact
details at https://access.redhat.com/

security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQftnqXlSAg2UNWIIRAjiMAJ

9fURghELdTR+

Cc8Y57xJQNW0E6RACfaKRO
sA1k2caLD2R40zVc9Rc7HIY=
=1eL6
-----END PGP SIGNATURE-----

Show more