Oracle Java Critical Patch Update (January 2015)

Original Release Date: April 7, 2015
Last Revised: October 27, 2017
Number: ASA-2015-129
Risk Level: Medium
Advisory Version: 3.0
Advisory Status: Final

1. Overview:

New Java Critical Patch Updates or Security Alerts have been issued by Oracle on Oracle's Critical Patch Updates and Security Alerts website. Specific updates or alerts pertaining to this advisory are described below. The Oracle Advisory covering content outlined in this Avaya Security Advisory may be found in Oracle Java SE Critical Patch Update Advisory - January 2015 and contains the following security issues.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6601 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0412 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6549 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0408 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72 and Java SE 8u25. Difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0395 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Hotspot). The supported version that is affected is Java SE 8u25. Difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0437 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0403 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). The supported version that is affected is Java SE 8u25. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. Note: Applies to installation process on client deployment of Java. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0421 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and ability to cause a partial denial of service (partial DOS) of Java SE. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0406 to this issue.

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72, Java SE 8u25, Java SE Embedded 7u71, Java SE Embedded 8u6, JRockit R27.8.4 and JRockit R28.3.4. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System hang or frequently repeatable crash (complete DOS) as well as update, insert or delete access to some Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0383 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0400 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Swing). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0407 to this issue.

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72, Java SE 8u25, Java SE Embedded 7u71, Java SE Embedded 8u6, JRockit R27.8.4 and JRockit R28.3.4. Easily exploitable vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0410 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE 6u85, Java SE 7u72 and Java SE 8u25. Easily exploitable vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized update, insert or delete access to some Java SE accessible data as well as read access to a subset of Java SE accessible data and ability to cause a partial denial of service (partial DOS) of Java SE. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6587 to this issue.

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72, Java SE 8u25, Java SE Embedded 7u71, Java SE Embedded 8u6, JRockit 27.8.4 and JRockit 28.3.4. Difficult to exploit vulnerability allows successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of JSSE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-3566 to this issue.

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72, Java SE 8u25, Java SE Embedded 7u71, Java SE Embedded 8u6, JRockit 27.8.4 and JRockit 28.3.4. Very difficult to exploit vulnerability allows successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Java SE, Java SE Embedded, JRockit accessible data as well as read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of JSSE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6593 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72 and Java SE 8u25. Very difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6585 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE 5.0u75, Java SE 6u85, Java SE 7u72 and Java SE 8u25. Very difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-6591 to this issue.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Serviceability ). Supported versions that are affected are Java SE 7u72 and Java SE 8u25. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Java SE accessible data. Note: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-0413 to this issue.

2. Avaya System Products using affected versions of Java:

Some Avaya system products are delivered with the Java Standard Edition (SE) platform. Actions to be taken on these products are described below.

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 6.x through 7.0 Low Upgrade to 7.1 or later.
Avaya Aura® Application Server 5300:
  • SIP Core
3.0 through 3.0 SP10 Medium Upgrade to 3.0 SP11 or later.
Avaya CMS R16.x, R17 through R17 R5 Medium For R17.x, upgrade to R17 R6 or later.
For R18, upgrade to R18 or later.
Avaya Breeze™ Platform 3.0 through 3.1.x Medium Upgrade to 3.2 or later.
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
7.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Aura® Conferencing 7.0 through 7.2SP6, 8.0 through 8.0 SP4 Medium For 7.x, upgrade to 7.2 SP7 or later.
For 8.x, upgrade to 8.0 SP5 or later.
Avaya Aura® Conferencing Standard Edition 6.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned. It is recommended that customers migrate to one of Avaya's conferencing solutions including Aura® Conferencing.
Avaya Aura® Experience Portal 6.x, 7.x Medium For 6.0, upgrade to 7.1 and Avaya Linux for 7.1 and install latest Security Update.
For 7.0 to upgrade to 7.0.2 and Avaya Linux for 7.0.2 and install latest Security Update.
Avaya IQ 5.0 through 5.2.5 Medium Upgrade to 5.3 or later.  It is recommended to migrate to Avaya Oceanalytics for Elite.
Avaya Meeting Exchange 6.2 through 6.2 SP3 Medium Upgrade to 6.2SP4 or later.
Avaya Message Networking 5.x through 6.2 SP2 Medium Upgrade to 6.2 SP3 or later.
Avaya Aura® Messaging 6.x Low Upgrade to 7.0 or later.
Avaya Messaging Application Server 5.2 through 5.2.18 Low Upgrade to 5.2.19 or later.
Avaya Message Storage Server 5.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned. It is recommended that customers migrate to Avaya Aura Messaging. Please contact your Avaya representative for information on the migration and ordering process.
Avaya Aura® Presence Services 6.x Medium Upgrade to Aura Presence Services 7.1 or later. Further information about this version, as well as the overall Aura 7.1 release, is available on support.avaya.com.
Avaya Proactive Contact 5.0 through 5.1.1 Medium Upgrade to 5.1.2 or later.
Avaya Aura® Session Manager 6.x, 7.0 Medium Upgrade to 7.0.1.0 or later
Avaya Aura® System Manager 6.x Medium Upgrade to 7.0 or later

Recommended Actions:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not modify unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2014-6601
CVE-2015-0412
CVE-2014-6549
CVE-2015-0408
CVE-2015-0395
CVE-2015-0437
CVE-2015-0403
CVE-2015-0421
CVE-2015-0406
CVE-2015-0400
CVE-2015-0407
CVE-2014-6587
CVE-2014-6585
CVE-2014-6591
CVE-2015-0413
There is no risk for all listed products because these CVEs are applicable only to client deployment of Java.
CVE-2015-0383
This is a Low risk for all listed products because the Hostspot component is not used by default.
CVE-2015-0410
This is a Low risk for all listed products because untrusted DER-encoded input requires non-standard direct user interaction.
CVE-2014-3566
CVE-2014-6593
These are a Low risk for AES and CS1000 because JSEE component is not used in any of the externally accessible interfaces by default.
These are a Medium risk for all other listed products because of the potential for a Man in the Middle attacker to obtain sensitive data used for secure communication.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory, Avaya software-only products are not affected by the vulnerability directly but the underlying platform may be. Customers should determine on which operating system the product was installed and then follow that vendor's guidance.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - April 7, 2015 - Initial Statement issued.
V 2.0 - April 7, 2017 - Updated affected versions and actions for all products except AES, IQ, MN and MSS.
V 3.0 - October 27, 2017 - Updated affected versions and actions for AES and IQ and actions for MN and MSS. Set the advisory status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

© 2015 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.