exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-100

Mandriva Linux Security Advisory 2014-100
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-100 - An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. Various other issues have also been addressed.

tags | advisory, java, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0454, CVE-2014-0455, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-1876, CVE-2014-2397, CVE-2014-2398, CVE-2014-2402, CVE-2014-2403, CVE-2014-2412, CVE-2014-2413, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427
SHA-256 | 91824bad36582882c00f6a76ee8ba050b4a1bf940847bce7892c312648b1fe08

Mandriva Linux Security Advisory 2014-100

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:100
https://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : java-1.7.0-openjdk
Date : May 16, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated java-1.7.0-openjdk packages fix security vulnerabilities:

An input validation flaw was discovered in the medialib library in the
2D component. A specially crafted image could trigger Java Virtual
Machine memory corruption when processed. A remote attacker, or an
untrusted Java application or applet, could possibly use this flaw
to execute arbitrary code with the privileges of the user running
the Java Virtual Machine (CVE-2014-0429).

Multiple flaws were discovered in the Hotspot and 2D components in
OpenJDK. An untrusted Java application or applet could use these
flaws to trigger Java Virtual Machine memory corruption and possibly
bypass Java sandbox restrictions (CVE-2014-0456, CVE-2014-2397,
CVE-2014-2421).

Multiple improper permission check issues were discovered in the
Libraries component in OpenJDK. An untrusted Java application or
applet could use these flaws to bypass Java sandbox restrictions
(CVE-2014-0457, CVE-2014-0455, CVE-2014-0461).

Multiple improper permission check issues were discovered in the
AWT, JAX-WS, JAXB, Libraries, Security, Sound, and 2D components in
OpenJDK. An untrusted Java application or applet could use these
flaws to bypass certain Java sandbox restrictions (CVE-2014-2412,
CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452,
CVE-2014-2414, CVE-2014-2402, CVE-2014-0446, CVE-2014-2413,
CVE-2014-0454, CVE-2014-2427, CVE-2014-0459).

Multiple flaws were identified in the Java Naming and Directory
Interface (JNDI) DNS client. These flaws could make it easier for a
remote attacker to perform DNS spoofing attacks (CVE-2014-0460).

It was discovered that the JAXP component did not properly prevent
access to arbitrary files when a SecurityManager was present. This
flaw could cause a Java application using JAXP to leak sensitive
information, or affect application availability (CVE-2014-2403).

It was discovered that the Security component in OpenJDK could leak
some timing information when performing PKCS#1 unpadding. This could
possibly lead to the disclosure of some information that was meant
to be protected by encryption (CVE-2014-0453).

It was discovered that the fix for CVE-2013-5797 did not properly
resolve input sanitization flaws in javadoc. When javadoc documentation
was generated from an untrusted Java source code and hosted on a
domain not controlled by the code author, these issues could make it
easier to perform cross-site scripting (XSS) attacks (CVE-2014-2398).

An insecure temporary file use flaw was found in the way the unpack200
utility created log files. A local attacker could possibly use this
flaw to perform a symbolic link attack and overwrite arbitrary files
with the privileges of the user running unpack200 (CVE-2014-1876).

Note that the CVE-2014-0459 issue is in the lcms2 library, which has
been patched to correct this flaw.
_______________________________________________________________________

References:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2427
https://advisories.mageia.org/MGASA-2014-0189.html
https://blog.fuseyism.com/index.php/2014/04/16/security-icedtea-2-4-7-for-openjdk-7-released/
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
https://rhn.redhat.com/errata/RHSA-2014-0406.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
c604d1a4db4a73fc469eeff13069e86a mbs1/x86_64/java-1.7.0-openjdk-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
73bac2f18ee115c932c0b00fdd1c0a42 mbs1/x86_64/java-1.7.0-openjdk-accessibility-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
c60263a8ea99b1bdd2d35a2c0e2c2c2f mbs1/x86_64/java-1.7.0-openjdk-demo-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
012f86cb1f502973a125e8253e062914 mbs1/x86_64/java-1.7.0-openjdk-devel-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
a14cc26ec95b34d02b83c1c2d6f6fad4 mbs1/x86_64/java-1.7.0-openjdk-headless-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
bf938d632728e6e665870bd37eecf888 mbs1/x86_64/java-1.7.0-openjdk-javadoc-1.7.0.60-2.4.7.1.mbs1.noarch.rpm
101f8f7c56426f4ef89e8d5d32716883 mbs1/x86_64/java-1.7.0-openjdk-src-1.7.0.60-2.4.7.1.mbs1.x86_64.rpm
9f81a68b44982a363810df7d86a0f262 mbs1/x86_64/lcms2-2.5-1.1.mbs1.x86_64.rpm
9b540b63c619194bdb1648c3d49a6fb3 mbs1/x86_64/lib64lcms2_2-2.5-1.1.mbs1.x86_64.rpm
09c780e949a3dfd684532e83f205fab5 mbs1/x86_64/lib64lcms2-devel-2.5-1.1.mbs1.x86_64.rpm
f2a4d81fe84acdc9bbc1c44088259edd mbs1/SRPMS/java-1.7.0-openjdk-1.7.0.60-2.4.7.1.mbs1.src.rpm
f0ee010b246b0f31dc2d4ea390aefaec mbs1/SRPMS/lcms2-2.5-1.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

https://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A
5xOtKkhOvonpLXoqBiAcXWQ=
=qBk5
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close