what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3077-1

Ubuntu Security Notice USN-3077-1
Posted Sep 13, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3077-1 - A vulnerability was discovered in the OpenJDK JRE related to data integrity. An attacker could exploit this to expose sensitive data over the network or possibly execute arbitrary code. Multiple vulnerabilities were discovered in the OpenJDK JRE related to availability. An attacker could exploit these to cause a denial of service. A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3606
SHA-256 | 48f0ce658c7c8fdce57f43905c3dfde4c291c365191c6170fbd1123432616b35

Ubuntu Security Notice USN-3077-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3077-1
September 12, 2016

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this to expose sensitive data over the
network or possibly execute arbitrary code. (CVE-2016-3458)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to availability. An attacker could exploit these to cause a denial
of service. (CVE-2016-3500, CVE-2016-3508)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2016-3550)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure, data integrity, and availability. An attacker could exploit
this to cause a denial of service, expose sensitive data over the network,
or possibly execute arbitrary code. (CVE-2016-3606)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b40-1.13.12-0ubuntu0.12.04.1
icedtea-6-jre-jamvm 6b40-1.13.12-0ubuntu0.12.04.1
openjdk-6-jre 6b40-1.13.12-0ubuntu0.12.04.1
openjdk-6-jre-headless 6b40-1.13.12-0ubuntu0.12.04.1
openjdk-6-jre-lib 6b40-1.13.12-0ubuntu0.12.04.1
openjdk-6-jre-zero 6b40-1.13.12-0ubuntu0.12.04.1

After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3077-1
CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550,
CVE-2016-3606

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b40-1.13.12-0ubuntu0.12.04.1


--opJtzjQTFsWo+cga

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJX1zSOAAoJEC8Jno0AXoH0r9sP/3mdD2LGsTPTGQl/VPZDQVeV
VN3D5ruiB0XAEwc3J2F6/Ft/Etjm9zYlRrOIyDzSQ4IPnE1VIK+OXVr0T92On0ot
aISzvEd3r0N4RZfcv+wynWK1TOmUPsrF6zQUwN5Vs9l3zcbbZKvpLzrcKGIZmYL2
9M9+7/nx2kHDxJhS406esAV8fxbf9nnC6jOUoKssCg1v9D8/tO2XmRc7n7nugAhl
S/2TywqhLoaQKmE4YrUCOnnFghA5UouE7ciYk8opraiVONQ85ikmmLIAxX9SU+Gx
/SfroyxQvRPQ+elnFCCRbeyCzjvt/hFvRg1weyZ+Bt71Ebn3DjRxAjgBTIBGfva6
zZXlSzb19uhTKFycPbVOxVr8Ed8f9gFFw6IB3TZdc86ZH1C17x5aFf4C6BLSwg5N
vynXQPwZBZZolVTl+LIpoaLpYFvR8VOcGEV7D4LNVrFflzRolWfcx1bsR+ZxMLNt
GhEJlnHEcXDukWYZP4RKBIHBhM/W5QoTDTRlvzdSmO9o6csiN2b0AUW0qxZNqTDL
MW3qKUR4AjC/LghTcbe4NwXLS7b/GzNTA6ZgAdlgtJZ88iO1xgOuJXvXKYM5bYme
9NNGfK8lpY2PxT3rJK/GagKYCGkJi5waWjdaZzxzOpIKBY7tE3c0rwD2pc8Mw7Lc
bLNC9VCRr0n6QCLu4TsT
=5U3P
-----END PGP SIGNATURE-----

--opJtzjQTFsWo+cga--


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close