Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-1908-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS
Datum: Mi, 24. Juli 2013, 07:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3743
Applikationen: OpenJDK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4390362416667781152==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig3A8439D93789A2FE6809A3D7"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3A8439D93789A2FE6809A3D7
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1908-1
July 23, 2013

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-1500, CVE-2013-2454,
CVE-2013-2458)

A vulnerability was discovered in the OpenJDK Javadoc related to data
integrity. (CVE-2013-1571)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to cause a
denial of service or expose sensitive data over the network.
(CVE-2013-2407)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2444, CVE-2013-2445, CVE-2013-2450)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2461,
CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,
CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.2
icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.2
openjdk-6-doc 6b27-1.12.6-1ubuntu0.12.04.2
openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.2
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.2
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.2
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.2

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.2
openjdk-6-doc 6b27-1.12.6-1ubuntu0.10.04.2
openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.2
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.2
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.2
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1908-1
CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412,
CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450,
CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
CVE-2013-2459, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465,
CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472,
CVE-2013-2473, CVE-2013-3743

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.2





--------------enig3A8439D93789A2FE6809A3D7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=wtEP
-----END PGP SIGNATURE-----

--------------enig3A8439D93789A2FE6809A3D7--


--===============4390362416667781152==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4390362416667781152==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung