java-1.7.0-openjdk-1.7.0.55-2.4.7.1.AXS4

エラータID: AXSA:2014-273:01

Release date: 
Tuesday, April 22, 2014 - 19:33
Subject: 
java-1.7.0-openjdk-1.7.0.55-2.4.7.1.AXS4
Affected Channels: 
Asianux Server 4 for x86
Asianux Server 4 for x86_64
Severity: 
High
Description: 

The OpenJDK runtime environment.

Security issues fixed with this release:

• CVE-2014-0429
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

• CVE-2014-0446
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2014-0451
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.

• CVE-2014-0452
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.

• CVE-2014-0453
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.

• CVE-2014-0454
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.

• CVE-2014-0455
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.

• CVE-2014-0456
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

• CVE-2014-0457
Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2014-0458
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.

• CVE-2014-0459
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.

• CVE-2014-0460
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.

• CVE-2014-0461
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2014-1876
The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.

• CVE-2014-2397
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

• CVE-2014-2398
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.

• CVE-2014-2402
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.

• CVE-2014-2403
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.

• CVE-2014-2412
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.

• CVE-2014-2413
Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Libraries.

• CVE-2014-2414
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.

• CVE-2014-2421
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

• CVE-2014-2423
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.

• CVE-2014-2427
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.

• CVE-2013-5878 Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.

• CVE-2013-5884 Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.

• CVE-2013-5893 Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.

• CVE-2013-5896 Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.

• CVE-2013-5907
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.

• CVE-2013-5910
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.

• CVE-2014-0368
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.

• CVE-2014-0373
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.

• CVE-2014-0376
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for "code permissions when creating document builder factories."

• CVE-2014-0411
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.

• CVE-2014-0416
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.

• CVE-2014-0422
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.

• CVE-2014-0423
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.

• CVE-2014-0428
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to "insufficient security checks in IIOP streams," which allows attackers to escape the sandbox.

Solution: 

Update packages.

Additional Info: 

<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-2414>CVE-2014-2414</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-2421>CVE-2014-2421</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-2423>CVE-2014-2423</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-2427>CVE-2014-2427</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5878>CVE-2013-5878</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5884>CVE-2013-5884</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5893>CVE-2013-5893</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5896>CVE-2013-5896</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5907>CVE-2013-5907</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5910>CVE-2013-5910</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0368>CVE-2014-0368</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0373>CVE-2014-0373</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0376>CVE-2014-0376</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0411>CVE-2014-0411</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0416>CVE-2014-0416</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0422>CVE-2014-0422</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0423>CVE-2014-0423</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0428>CVE-2014-0428</A>

Download: 

SRPMS
  1. java-1.7.0-openjdk-1.7.0.55-2.4.7.1.AXS4.src.rpm
    MD5: e8b04922c09895172bdc2ea9892a60bf
    SHA-256: 21d5f9c006f036453d1b6890d87ff55e39573eea6e1450dcf825647ff2c516ad
    Size: 38.04 MB

Asianux Server 4 for x86
  1. java-1.7.0-openjdk-1.7.0.55-2.4.7.1.AXS4.i686.rpm
    MD5: d075f5dc11262d2e2ae40075713fc8db
    SHA-256: 37e6b1ed716ade272640fe69bd17a7b6310f8aa627587e7ca67354e7c7bd20ab
    Size: 26.92 MB
  2. java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.AXS4.i686.rpm
    MD5: 2b9801803d25481001d0f4eac4810d45
    SHA-256: 761ab04dfab83181ebced4ef4de45b243bd2ac9b17377ca6d500dc663b17d59d
    Size: 9.40 MB

Asianux Server 4 for x86_64
  1. java-1.7.0-openjdk-1.7.0.55-2.4.7.1.AXS4.x86_64.rpm
    MD5: aba60999b6ef72d24f0514d6ab3ae5a5
    SHA-256: 95b61bea235761850bda2d5e009f9757a986f3c6a561a5d827845234a28f71bf
    Size: 25.74 MB
  2. java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.AXS4.x86_64.rpm
    MD5: d8eede19c5a2980471317bb3a07a0cd2
    SHA-256: 38d786a4dad201d52319fbc1b25e5ede8779f2d3e6a61fa8983460259b91f5ff
    Size: 9.41 MB