java-1.7.0-openjdk-1.7.0.51-2.4.4.1.AXS4

エラータID: AXSA:2014-287:02

リリース日: 
2014/05/01 Thursday - 16:45
題名: 
java-1.7.0-openjdk-1.7.0.51-2.4.4.1.AXS4
影響のあるチャネル: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
High
Description: 

The OpenJDK runtime environment.

Security issues fixed with this release:
• CVE-2013-3829
Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.

• CVE-2013-4002
Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect availability via unknown vectors.

• CVE-2013-5772
Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.

• CVE-2013-5774
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.

• CVE-2013-5778
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.

• CVE-2013-5780
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

• CVE-2013-5782
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

• CVE-2013-5783
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.

• CVE-2013-5784
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.

• CVE-2013-5790
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.

• CVE-2013-5797
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.

• CVE-2013-5800
Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.

• CVE-2013-5802
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.

• CVE-2013-5803
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.

• CVE-2013-5804
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.

• CVE-2013-5809
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

• CVE-2013-5814
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.

• CVE-2013-5817
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.

• CVE-2013-5820
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.

• CVE-2013-5823
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.

• CVE-2013-5825
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.

• CVE-2013-5829
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

• CVE-2013-5830
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2013-5838
Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2013-5840
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

• CVE-2013-5842
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2013-5849
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.

• CVE-2013-5850
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

• CVE-2013-5851
Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.

• CVE-2013-5878
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.

• CVE-2013-5884
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.

• CVE-2013-5893
Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.

• CVE-2013-5896
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.

• CVE-2013-5907
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.

• CVE-2013-5910
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.

• CVE-2014-0368
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.

• CVE-2014-0373
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.

• CVE-2014-0376
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for "code permissions when creating document builder factories."

• CVE-2014-0411
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.

• CVE-2014-0416
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.

• CVE-2014-0422
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.

• CVE-2014-0423
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.

• CVE-2014-0428
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to "insufficient security checks in IIOP streams," which allows attackers to escape the sandbox.

Fixed bugs

• Fixed some long term memory leaks when the Java Cryptography Extension process exceeded 32 bit address space.

解決策: 

Update packages.

追加情報: 

<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5825>CVE-2013-5825</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5829>CVE-2013-5829</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5830>CVE-2013-5830</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5838>CVE-2013-5838</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5840>CVE-2013-5840</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5842>CVE-2013-5842</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5849>CVE-2013-5849</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5850>CVE-2013-5850</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5851>CVE-2013-5851</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5878>CVE-2013-5878</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5884>CVE-2013-5884</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5893>CVE-2013-5893</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5896>CVE-2013-5896</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5907>CVE-2013-5907</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2013-5910>CVE-2013-5910</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0368>CVE-2014-0368</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0373>CVE-2014-0373</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0376>CVE-2014-0376</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0411>CVE-2014-0411</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0416>CVE-2014-0416</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0422>CVE-2014-0422</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0423>CVE-2014-0423</A>
<A HREF=http://cve.mitre.org/cgi−bin/cvename.cgi?name=CVE-2014-0428>CVE-2014-0428</A>

ダウンロード: 

SRPMS
  1. java-1.7.0-openjdk-1.7.0.51-2.4.4.1.AXS4.src.rpm
    MD5: 88febcab315ff80fcec52393f9bd6211
    SHA-256: f9e12e5d5ee8b9327879cbf8db7b6a1156fce7b7190877b0bed15c802fe721e3
    Size: 37.95 MB

Asianux Server 4 for x86
  1. java-1.7.0-openjdk-1.7.0.51-2.4.4.1.AXS4.i686.rpm
    MD5: 6aaef2b0d48c1ec3148b3a053c468ff4
    SHA-256: 4815b08d3e5fc58a47f05d01fd9dc767e12995d57aa56f3d467716dbdac15351
    Size: 26.90 MB
  2. java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.AXS4.i686.rpm
    MD5: 64055564c0a8eab11c1f1a5bee4dbee7
    SHA-256: 4f10df1482c8313bffa12b8cd35a2dfa1b1b60248f8946591a506bb75249481e
    Size: 9.39 MB

Asianux Server 4 for x86_64
  1. java-1.7.0-openjdk-1.7.0.51-2.4.4.1.AXS4.x86_64.rpm
    MD5: 9cd9bc3aa422118451f9655209edef02
    SHA-256: 54cfebb15a4a41c21a57642f4e6a4ed5461085e2ab03ca9cf86e4bd2183ccd41
    Size: 25.72 MB
  2. java-1.7.0-openjdk-devel-1.7.0.51-2.4.4.1.AXS4.x86_64.rpm
    MD5: 11f0eb2fc6a8117c04929d9dbbcb0da0
    SHA-256: 2e8db78d9af8fb611ef49001eebe885e67a8b3e43b467e969e5c7e2defb9f08a
    Size: 9.39 MB