Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-2706-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 6. August 2015, 23:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
Applikationen: OpenJDK

Originalnachricht


--===============2846554960199283699==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rz+pwK2yUstbofK6"
Content-Disposition: inline


--rz+pwK2yUstbofK6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2706-1
August 06, 2015

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity, and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731,
CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)

Several vulnerabilities were discovered in the cryptographic components
of the OpenJDK JRE. An attacker could exploit these to expose sensitive
data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000,
CVE-2015-2625, CVE-2015-2613)

As a security improvement, this update modifies OpenJDK behavior to
disable RC4 TLS/SSL cipher suites by default.

As a security improvement, this update modifies OpenJDK behavior to
reject DH key sizes below 768 bits by default, preventing a possible
downgrade attack.

Several vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)

A vulnerability was discovered with how the JNDI component of the
OpenJDK JRE handles DNS resolutions. A remote attacker could exploit
this to cause a denial of service. (CVE-2015-4749)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b36-1.13.8-0ubuntu1~12.04
icedtea-6-jre-jamvm 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-jdk 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-jre 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-jre-headless 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-jre-lib 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-jre-zero 6b36-1.13.8-0ubuntu1~12.04
openjdk-6-source 6b36-1.13.8-0ubuntu1~12.04

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2706-1
CVE-2015-2590, CVE-2015-2601, CVE-2015-2621, CVE-2015-2625,
CVE-2015-2628, CVE-2015-2632, CVE-2015-2808, CVE-2015-4000,
CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4748,
CVE-2015-4749, CVE-2015-4760

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b36-1.13.8-0ubuntu1~12.04


--rz+pwK2yUstbofK6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rpyW
-----END PGP SIGNATURE-----

--rz+pwK2yUstbofK6--


--===============2846554960199283699==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2846554960199283699==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung