Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IcedTea (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IcedTea (Aktualisierung)
ID: USN-1907-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 16. Juli 2013, 22:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473
Applikationen: IcedTea
Update von: Mehrere Probleme in OpenJDK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3963883503930328121==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig51FAB16228FE96D3E81098FC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig51FAB16228FE96D3E81098FC
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1907-2
July 16, 2013

icedtea-web update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

IcedTea Web updated to work with new OpenJDK 7.

Software Description:
- icedtea-web: A web browser plugin to execute Java applets

Details:

USN-1907-1 fixed vulnerabilities in OpenJDK 7. Due to upstream changes,
IcedTea Web needed an update to work with the new OpenJDK 7.

Original advisory details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-1500, CVE-2013-2454,
CVE-2013-2458)

A vulnerability was discovered in the OpenJDK Javadoc related to data
integrity. (CVE-2013-1571)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to cause a
denial of service or expose sensitive data over the network.
(CVE-2013-2407)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2444, CVE-2013-2445, CVE-2013-2450)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460,
CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470,
CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
icedtea-netx 1.3.2-1ubuntu1.1

Ubuntu 12.10:
icedtea-netx 1.3.2-1ubuntu0.12.10.2

Ubuntu 12.04 LTS:
icedtea-netx 1.2.3-0ubuntu0.12.04.3

After a standard system update you need to restart your browser to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1907-2
http://www.ubuntu.com/usn/usn-1907-1
https://launchpad.net/bugs/1201908

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.3.2-1ubuntu1.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.3.2-1ubuntu0.12.10.2
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.12.04.3





--------------enig51FAB16228FE96D3E81098FC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=RKXR
-----END PGP SIGNATURE-----

--------------enig51FAB16228FE96D3E81098FC--


--===============3963883503930328121==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3963883503930328121==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung