Important: java-1.6.0-openjdk security and bug fix update

Synopsis

Important: java-1.6.0-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated java-1.6.0-openjdk packages that fix several security issues and a
bug are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

Description

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE)
contains the software and tools that users need to run applications written
using the Java programming language.

A flaw was found in the way the XML Digital Signature implementation in the
JRE handled HMAC-based XML signatures. An attacker could use this flaw to
create a crafted signature that could allow them to bypass authentication,
or trick a user, applet, or application into accepting untrusted content.
(CVE-2009-0217)

Several potential information leaks were found in various mutable static
variables. These could be exploited in application scenarios that execute
untrusted scripting code. (CVE-2009-2475)

It was discovered that OpenType checks can be bypassed. This could allow a
rogue application to bypass access restrictions by acquiring references to
privileged objects through finalizer resurrection. (CVE-2009-2476)

A denial of service flaw was found in the way the JRE processes XML. A
remote attacker could use this flaw to supply crafted XML that would lead
to a denial of service. (CVE-2009-2625)

A flaw was found in the JRE audio system. An untrusted applet or
application could use this flaw to gain read access to restricted System
properties. (CVE-2009-2670)

Two flaws were found in the JRE proxy implementation. An untrusted applet
or application could use these flaws to discover the usernames of users
running applets and applications, or obtain web browser cookies and use
them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672)

An additional flaw was found in the proxy mechanism implementation. This
flaw allowed an untrusted applet or application to bypass access
restrictions and communicate using non-authorized socket or URL connections
to hosts other than the origin host. (CVE-2009-2673)

An integer overflow flaw was found in the way the JRE processes JPEG
images. An untrusted application could use this flaw to extend its
privileges, allowing it to read and write local files, as well as to
execute local applications with the privileges of the user running the
application. (CVE-2009-2674)

An integer overflow flaw was found in the JRE unpack200 functionality. An
untrusted applet or application could extend its privileges, allowing it to
read and write local files, as well as to execute local applications with
the privileges of the user running the applet or application. (CVE-2009-2675)

It was discovered that JDK13Services grants unnecessary privileges to
certain object types. This could be misused by an untrusted applet or
application to use otherwise restricted functionality. (CVE-2009-2689)

An information disclosure flaw was found in the way private Java variables
were handled. An untrusted applet or application could use this flaw to
obtain information from variables that would otherwise be private.
(CVE-2009-2690)

Note: The flaws concerning applets in this advisory, CVE-2009-2475,
CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675,
CVE-2009-2689, and CVE-2009-2690, can only be triggered in
java-1.6.0-openjdk by calling the "appletviewer" application.

This update also fixes the following bug:

  • the EVR in the java-1.6.0-openjdk package as shipped with Red Hat
    Enterprise Linux allowed the java-1.6.0-openjdk package from the EPEL
    repository to take precedence (appear newer). Users using
    java-1.6.0-openjdk from EPEL would not have received security updates since
    October 2008. This update prevents the packages from EPEL from taking
    precedence. (BZ#499079)

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.3 i386
  • Red Hat Enterprise Linux Server - AUS 5.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.3 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 499079 - Bad EVR
  • BZ - 511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass
  • BZ - 512896 - CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524)
  • BZ - 512907 - CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks (6801071)
  • BZ - 512914 - CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections (6801497)
  • BZ - 512915 - CVE-2009-2674 Java Web Start Buffer JPEG processing integer overflow (6823373)
  • BZ - 512920 - CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335)
  • BZ - 512921 - CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701)
  • BZ - 513215 - CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)
  • BZ - 513220 - CVE-2009-2476 OpenJDK OpenType checks can be bypassed (6736293)
  • BZ - 513222 - CVE-2009-2689 OpenJDK JDK13Services grants unnecessary privileges (6777448)
  • BZ - 513223 - CVE-2009-2690 OpenJDK private variable information disclosure (6777487)

CVEs

References