Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK (Aktualisierung)
ID: USN-1373-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04
Datum: Do, 1. März 2012, 10:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0507
Applikationen: OpenJDK
Update von: Mehrere Probleme in OpenJDK

Originalnachricht


--===============0014832353735058900==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2fHTh5uZTiUOsy+g"
Content-Disposition: inline


--2fHTh5uZTiUOsy+g
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1373-2
March 01, 2012

openjdk-6b18 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple vulnerabilities in OpenJDK 6 for the ARM architecture have
been fixed.

Software Description:
- openjdk-6b18: Open Source Java implementation

Details:

USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS,
Ubuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM
(armel). This provides the corresponding OpenJDK 6 update for use
with the ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10
and Ubuntu 11.04.

Original advisory details:

It was discovered that the Java HttpServer class did not limit the
number of headers read from a HTTP request. A remote attacker could
cause a denial of service by sending special requests that trigger
hash collisions predictably. (CVE-2011-5035)

ATTENTION: this update changes previous Java HttpServer class behavior
by limiting the number of request headers to 200. This may be increased
by adjusting the sun.net.httpserver.maxReqHeaders property.

It was discovered that the Java Sound component did not properly
check buffer boundaries. A remote attacker could use this to cause
a denial of service or view confidential data. (CVE-2011-3563)

It was discovered that the Java2D implementation does not properly
check graphics rendering objects before passing them to the native
renderer. A remote attacker could use this to cause a denial of
service or to bypass Java sandbox restrictions. (CVE-2012-0497)

It was discovered that an off-by-one error exists in the Java ZIP
file processing code. An attacker could us this to cause a denial of
service through a maliciously crafted ZIP file. (CVE-2012-0501)

It was discovered that the Java AWT KeyboardFocusManager did not
properly enforce keyboard focus security policy. A remote attacker
could use this with an untrusted application or applet to grab keyboard
focus and possibly expose confidential data. (CVE-2012-0502)

It was discovered that the Java TimeZone class did not properly enforce
security policy around setting the default time zone. A remote attacker
could use this with an untrusted application or applet to set a new
default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)

It was discovered the Java ObjectStreamClass did not throw
an accurately identifiable exception when a deserialization
failure occurred. A remote attacker could use this with
an untrusted application or applet to bypass Java sandbox
restrictions. (CVE-2012-0505)

It was discovered that the Java CORBA implementation did not properly
protect repository identifiers on certain CORBA objects. A remote
attacker could use this to corrupt object data. (CVE-2012-0506)

It was discovered that the Java AtomicReferenceArray class
implementation did not properly check if an array was of
the expected Object[] type. A remote attacker could use this
with a malicious application or applet to bypass Java sandbox
restrictions. (CVE-2012-0507)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
icedtea-6-jre-cacao 6b18-1.8.13-0ubuntu1~11.04.1
icedtea-6-jre-jamvm 6b18-1.8.13-0ubuntu1~11.04.1
openjdk-6-jre 6b18-1.8.13-0ubuntu1~11.04.1
openjdk-6-jre-headless 6b18-1.8.13-0ubuntu1~11.04.1
openjdk-6-jre-zero 6b18-1.8.13-0ubuntu1~11.04.1

Ubuntu 10.10:
icedtea-6-jre-cacao 6b18-1.8.13-0ubuntu1~10.10.1
openjdk-6-jre 6b18-1.8.13-0ubuntu1~10.10.1
openjdk-6-jre-headless 6b18-1.8.13-0ubuntu1~10.10.1
openjdk-6-jre-zero 6b18-1.8.13-0ubuntu1~10.10.1

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b18-1.8.13-0ubuntu1~10.04.1
openjdk-6-jre 6b18-1.8.13-0ubuntu1~10.04.1
openjdk-6-jre-headless 6b18-1.8.13-0ubuntu1~10.04.1
openjdk-6-jre-zero 6b18-1.8.13-0ubuntu1~10.04.1

After a standard system update you need to restart any Java applications
or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1373-2
http://www.ubuntu.com/usn/usn-1373-1
CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501,
CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506,
CVE-2012-0507

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.13-0ubuntu1~11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.13-0ubuntu1~10.10.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.13-0ubuntu1~10.04.1


--2fHTh5uZTiUOsy+g
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=tRHZ
-----END PGP SIGNATURE-----

--2fHTh5uZTiUOsy+g--


--===============0014832353735058900==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0014832353735058900==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung