Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenJDK
ID: USN-1693-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Do, 17. Januar 2013, 06:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0422
Applikationen: OpenJDK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0159171917484767700==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig8EE2FE8AC78AC2F2A11CE12B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8EE2FE8AC78AC2F2A11CE12B
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1693-1
January 16, 2013

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

OpenJDK 7 could be made to crash or run programs as your login if it
opened a specially crafted Java applet.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

It was discovered that OpenJDK 7's security mechanism could be bypassed via
Java applets. If a user were tricked into opening a malicious website, a
remote attacker could exploit this to perform arbitrary code execution as
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
icedtea-7-jre-cacao 7u9-2.3.4-0ubuntu1.12.10.1
icedtea-7-jre-jamvm 7u9-2.3.4-0ubuntu1.12.10.1
openjdk-7-jre 7u9-2.3.4-0ubuntu1.12.10.1
openjdk-7-jre-headless 7u9-2.3.4-0ubuntu1.12.10.1
openjdk-7-jre-lib 7u9-2.3.4-0ubuntu1.12.10.1
openjdk-7-jre-zero 7u9-2.3.4-0ubuntu1.12.10.1

After a standard system update you need to restart your browser to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1693-1
CVE-2012-3174, CVE-2013-0422

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u9-2.3.4-0ubuntu1.12.10.1





--------------enig8EE2FE8AC78AC2F2A11CE12B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=zPBY
-----END PGP SIGNATURE-----

--------------enig8EE2FE8AC78AC2F2A11CE12B--


--===============0159171917484767700==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0159171917484767700==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung