Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenJDK
ID: USN-1553-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Mo, 3. September 2012, 23:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1682
Applikationen: OpenJDK

Originalnachricht


--===============0647583243586840434==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Zrag5V6pnZGjLKiw"
Content-Disposition: inline


--Zrag5V6pnZGjLKiw
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1553-1
September 03, 2012

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Two security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

It was discovered that the Beans component in OpenJDK 6 did not
properly prevent access to restricted classes. A remote attacker could
use this to create an untrusted Java applet or application that would
bypass Java sandbox restrictions. (CVE-2012-1682)

It was discovered that functionality in the AWT component in OpenJDK 6
made it easier for a remote attacker, in conjunction with other
vulnerabilities, to bypass Java sandbox restrictions. (CVE-2012-0547)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b24-1.11.4-1ubuntu0.12.04.1
icedtea-6-jre-jamvm 6b24-1.11.4-1ubuntu0.12.04.1
openjdk-6-jre 6b24-1.11.4-1ubuntu0.12.04.1
openjdk-6-jre-headless 6b24-1.11.4-1ubuntu0.12.04.1
openjdk-6-jre-lib 6b24-1.11.4-1ubuntu0.12.04.1
openjdk-6-jre-zero 6b24-1.11.4-1ubuntu0.12.04.1

Ubuntu 11.10:
icedtea-6-jre-cacao 6b24-1.11.4-1ubuntu0.11.10.1
icedtea-6-jre-jamvm 6b24-1.11.4-1ubuntu0.11.10.1
openjdk-6-jre 6b24-1.11.4-1ubuntu0.11.10.1
openjdk-6-jre-headless 6b24-1.11.4-1ubuntu0.11.10.1
openjdk-6-jre-lib 6b24-1.11.4-1ubuntu0.11.10.1
openjdk-6-jre-zero 6b24-1.11.4-1ubuntu0.11.10.1

Ubuntu 11.04:
icedtea-6-jre-cacao 6b24-1.11.4-1ubuntu0.11.04.1
icedtea-6-jre-jamvm 6b24-1.11.4-1ubuntu0.11.04.1
openjdk-6-jre 6b24-1.11.4-1ubuntu0.11.04.1
openjdk-6-jre-headless 6b24-1.11.4-1ubuntu0.11.04.1
openjdk-6-jre-lib 6b24-1.11.4-1ubuntu0.11.04.1
openjdk-6-jre-zero 6b24-1.11.4-1ubuntu0.11.04.1

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b24-1.11.4-1ubuntu0.10.04.1
openjdk-6-jre 6b24-1.11.4-1ubuntu0.10.04.1
openjdk-6-jre-headless 6b24-1.11.4-1ubuntu0.10.04.1
openjdk-6-jre-lib 6b24-1.11.4-1ubuntu0.10.04.1
openjdk-6-jre-zero 6b24-1.11.4-1ubuntu0.10.04.1

After a standard system update you need to restart any Java applets
or applications to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1553-1
CVE-2012-0547, CVE-2012-1682

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.4-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.4-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.4-1ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.4-1ubuntu0.10.04.1


--Zrag5V6pnZGjLKiw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=R+AF
-----END PGP SIGNATURE-----

--Zrag5V6pnZGjLKiw--


--===============0647583243586840434==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0647583243586840434==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung