ALAS-2015-517


Amazon Linux 1 Security Advisory: ALAS-2015-517
Advisory Release Date: 2015-05-05 15:44 Pacific
Advisory Updated Date: 2015-05-05 16:13 Pacific
Severity: Important

Issue Overview:

An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469)

A flaw was found in the way the Hotspot component in OpenJDK handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions. (CVE-2015-0460)

A flaw was found in the way the JSSE component in OpenJDK parsed X.509 certificate options. A specially crafted certificate could cause JSSE to raise an exception, possibly causing an application using JSSE to exit unexpectedly. (CVE-2015-0488)

Multiple flaws were discovered in the Beans and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-0477, CVE-2015-0470)

A directory traversal flaw was found in the way the jar tool extracted JAR archive files. A specially crafted JAR archive could cause jar to overwrite arbitrary files writable by the user running jar when the archive was extracted. (CVE-2005-1080, CVE-2015-0480)

It was found that the RSA implementation in the JCE component in OpenJDK did not follow recommended practices for implementing RSA signatures. (CVE-2015-0478)


Affected Packages:

java-1.8.0-openjdk


Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:
i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.45-30.b13.5.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.45-30.b13.5.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.45-30.b13.5.amzn1.i686
    java-1.8.0-openjdk-1.8.0.45-30.b13.5.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.45-30.b13.5.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.45-30.b13.5.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-1.8.0.45-30.b13.5.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.45-30.b13.5.amzn1.src

x86_64:
    java-1.8.0-openjdk-devel-1.8.0.45-30.b13.5.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.45-30.b13.5.amzn1.x86_64
    java-1.8.0-openjdk-1.8.0.45-30.b13.5.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.45-30.b13.5.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.45-30.b13.5.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.45-30.b13.5.amzn1.x86_64