what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1154-1

Ubuntu Security Notice USN-1154-1
Posted Jun 17, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1154-1 - It was discovered that a heap overflow in the AWT FileDialog.show() method could allow an attacker to cause a denial of service through an application crash or possibly execute arbitrary code. It was discovered that integer overflows in the JPEGImageReader readImage() function and the SunLayoutEngine nativeLayout() function could allow an attacker to cause a denial of service through an application crash or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0862, CVE-2011-0815, CVE-2011-0822, CVE-2011-0862, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0870, CVE-2011-0871, CVE-2011-0872
SHA-256 | b8678edae4561e9f93f6e10ebcdb337635cb2b334bf27aa584409a4de58814ef

Ubuntu Security Notice USN-1154-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1154-1
June 17, 2011

openjdk-6, openjdk-6b18 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple OpenJDK 6 vulnerabilities have been fixed.

Software Description:
- openjdk-6: Open Source Java implementation
- openjdk-6b18: Open Source Java implementation

Details:

It was discovered that a heap overflow in the AWT FileDialog.show()
method could allow an attacker to cause a denial of service through an
application crash or possibly execute arbitrary code. (CVE-2011-0815)

It was dicovered that integer overflows in the JPEGImageReader
readImage() function and the SunLayoutEngine nativeLayout() function
could allow an attacker to cause a denial of service through an
application crash or possibly execute arbitrary code. (CVE-2011-0822,
CVE-2011-0862)

It was discovered that memory corruption could occur when interpreting
bytecode in the HotSpot VM. This could allow an attacker to cause a
denial of service through an application crash or possibly execute
arbitrary code. (CVE-2011-0864)

It was discovered that the deserialization code allowed the creation
of mutable SignedObjects. This could allow an attacker to possibly
execute code with elevated privileges. (CVE-2011-0865)

It was discovered that the toString method in the NetworkInterface
class would reveal multiple addresses if they were bound to the
interface. This could give an attacker more information about the
networking environment. (CVE-2011-0867)

It was discovered that the Java 2D code to transform an image with a
scale close to 0 could trigger an integer overflow. This could allow
an attacker to cause a denial of service through an application crash
or possibly execute arbitrary code. (CVE-2011-0868)

It was discovered that the SOAP with Attachments API for Java (SAAJ)
implementation allowed the modification of proxy settings via
unprivileged SOAP messages. (CVE-2011-0869, CVE-2011-0870)

It was the discovered that the Swing ImageIcon class created
MediaTracker objects that potentially leaked privileged
ApplicationContexts. This could possibly allow an attacker access to
restricted resources or services. (CVE-2011-0871)

It was discovered that non-blocking sockets marked as not urgent could
still get selected for read operations. This could allow an attacker
to cause a denial of service. (CVE-2011-0872)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
openjdk-6-jre 6b22-1.10.2-0ubuntu1~11.04.1
openjdk-6-jre-headless 6b22-1.10.2-0ubuntu1~11.04.1
openjdk-6-jre-lib 6b22-1.10.2-0ubuntu1~11.04.1

Ubuntu 10.10:
icedtea6-plugin 6b20-1.9.8-0ubuntu1~10.10.1
openjdk-6-jre 6b20-1.9.8-0ubuntu1~10.10.1
openjdk-6-jre-headless 6b20-1.9.8-0ubuntu1~10.10.1
openjdk-6-jre-lib 6b20-1.9.8-0ubuntu1~10.10.1

Ubuntu 10.04 LTS:
icedtea6-plugin 6b20-1.9.8-0ubuntu1~10.04.1
openjdk-6-jre 6b20-1.9.8-0ubuntu1~10.04.1
openjdk-6-jre-headless 6b20-1.9.8-0ubuntu1~10.04.1
openjdk-6-jre-lib 6b20-1.9.8-0ubuntu1~10.04.1

After a standard system update you need to restart any Java services,
applications or applets to make all the necessary changes.

References:
CVE-2011-0815, CVE-2011-0822, CVE-2011-0862, CVE-2011-0864,
CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869,
CVE-2011-0870, CVE-2011-0871, CVE-2011-0872

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b22-1.10.2-0ubuntu1~11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.8-0ubuntu1~11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.8-0ubuntu1~10.10.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.8-0ubuntu1~10.10.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.8-0ubuntu1~10.04.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.8-0ubuntu1~10.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close