Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-3121-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Do, 3. November 2016, 11:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5573
Applikationen: OpenJDK

Originalnachricht


--===============0033488408268184937==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eRtJSFbw+EEWtPj3"
Content-Disposition: inline


--eRtJSFbw+EEWtPj3
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3121-1
November 03, 2016

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
openjdk-8-jdk 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jdk-headless 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-headless 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-jamvm 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-zero 8u111-b14-2ubuntu0.16.10.2

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jdk-headless 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-headless 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-jamvm 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-zero 8u111-b14-2ubuntu0.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3121-1
CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u111-b14-2ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u111-b14-2ubuntu0.16.04.2


--eRtJSFbw+EEWtPj3
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uxvz
-----END PGP SIGNATURE-----

--eRtJSFbw+EEWtPj3--


--===============0033488408268184937==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0033488408268184937==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung