-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2662
               Important: java-1.7.0-openjdk security update
                              22 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4911 CVE-2015-4903 CVE-2015-4893
                   CVE-2015-4883 CVE-2015-4882 CVE-2015-4881
                   CVE-2015-4872 CVE-2015-4860 CVE-2015-4844
                   CVE-2015-4843 CVE-2015-4842 CVE-2015-4840
                   CVE-2015-4835 CVE-2015-4806 CVE-2015-4805
                   CVE-2015-4803 CVE-2015-4734 

Reference:         ASB-2015.0103

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1921.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2015:1921-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1921.html
Issue date:        2015-10-21
CVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 
                   CVE-2015-4806 CVE-2015-4835 CVE-2015-4840 
                   CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 
                   CVE-2015-4860 CVE-2015-4872 CVE-2015-4881 
                   CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 
                   CVE-2015-4903 CVE-2015-4911 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization,
and 2D components in OpenJDK. An untrusted Java application or applet could
use these flaws to completely bypass Java sandbox restrictions.
(CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860,
CVE-2015-4805, CVE-2015-4844)

Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

It was discovered that the Security component in OpenJDK failed to properly
check if a certificate satisfied all defined constraints. In certain cases,
this could cause a Java application to accept an X.509 certificate which
does not meet requirements of the defined policy. (CVE-2015-4872)

Multiple flaws were found in the Libraries, 2D, CORBA, JAXP, JGSS, and RMI
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4806,
CVE-2015-4840, CVE-2015-4882, CVE-2015-4842, CVE-2015-4734, CVE-2015-4903)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4881
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-4911
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKAEuXlSAg2UNWIIRAui5AJ4wnpqt+K3GHWdgPRz+aAsSmh0SlQCgwutq
8f9aQb4ruyRaVECJhVKog1k=
=lNVC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l57j
-----END PGP SIGNATURE-----