exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2386-1

Ubuntu Security Notice USN-2386-1
Posted Oct 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2386-1 - A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. CVE-2014-6531) Various other issues were also addressed.

tags | advisory, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2014-6457, CVE-2014-6502, CVE-2014-6504, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6517, CVE-2014-6519, CVE-2014-6531, CVE-2014-6558
SHA-256 | 27516fbfd3750f2c8ef45e526f6e9b25fa9a981360faaca853fc7f641418c225

Ubuntu Security Notice USN-2386-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2386-1
October 17, 2014

openjdk-6 vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and data integrity. An attacker could exploit this to expose
sensitive data over the network. (CVE-2014-6457)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-6502, CVE-2014-6512, CVE-2014-6519, CVE-2014-6558)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2014-6504, CVE-2014-6511, CVE-2014-6517,
CVE-2014-6531)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-6506, CVE-2014-6513)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b33-1.13.5-1ubuntu0.12.04
icedtea-6-jre-jamvm 6b33-1.13.5-1ubuntu0.12.04
openjdk-6-jre 6b33-1.13.5-1ubuntu0.12.04
openjdk-6-jre-headless 6b33-1.13.5-1ubuntu0.12.04
openjdk-6-jre-lib 6b33-1.13.5-1ubuntu0.12.04
openjdk-6-jre-zero 6b33-1.13.5-1ubuntu0.12.04

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b33-1.13.5-1ubuntu0.10.04
openjdk-6-jre 6b33-1.13.5-1ubuntu0.10.04
openjdk-6-jre-headless 6b33-1.13.5-1ubuntu0.10.04
openjdk-6-jre-lib 6b33-1.13.5-1ubuntu0.10.04
openjdk-6-jre-zero 6b33-1.13.5-1ubuntu0.10.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

This update contains known regressions in the community supported JamVM
alternative Java Virtual Machine and a future update will correct these
issues. See https://launchpad.net/bugs/1382205 for details. We apologize
for the inconvenience.

References:
http://www.ubuntu.com/usn/usn-2386-1
CVE-2014-6457, CVE-2014-6502, CVE-2014-6504, CVE-2014-6506,
CVE-2014-6511, CVE-2014-6512, CVE-2014-6517, CVE-2014-6519,
CVE-2014-6531, CVE-2014-6558, https://launchpad.net/bugs/1382205

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b33-1.13.5-1ubuntu0.12.04
https://launchpad.net/ubuntu/+source/openjdk-6/6b33-1.13.5-1ubuntu0.10.04
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close