Site icon 지락문화예술공작단

USN-2885-1: OpenJDK 6 vulnerabilities

Ubuntu Security Notice USN-2885-1

1st February, 2016

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

Summary

Several security issues were fixed in OpenJDK 6.

Software description

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure, data integrity, and availability. An
attacker could exploit these to cause a denial of service, expose
sensitive data over the network, or possibly execute arbitrary code.
(CVE-2016-0483, CVE-2016-0494)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this to expose sensitive data
over the network or possibly execute arbitrary code. (CVE-2016-0402)

A vulnerability was discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit this to expose
sensitive data over the network. (CVE-2016-0448)

A vulnerability was discovered in the OpenJDK JRE related to
availability. An attacker could exploit this to cause a denial of
service. (CVE-2016-0466)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao

6b38-1.13.10-0ubuntu0.12.04.1
icedtea-6-jre-jamvm

6b38-1.13.10-0ubuntu0.12.04.1
openjdk-6-jre

6b38-1.13.10-0ubuntu0.12.04.1
openjdk-6-jre-headless

6b38-1.13.10-0ubuntu0.12.04.1
openjdk-6-jre-zero

6b38-1.13.10-0ubuntu0.12.04.1
openjdk-6-jre-lib

6b38-1.13.10-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References

CVE-2016-0402,

CVE-2016-0448,

CVE-2016-0466,

CVE-2016-0483,

CVE-2016-0494

Source: ubuntu-usn

Exit mobile version