what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1263-1

Ubuntu Security Notice USN-1263-1
Posted Nov 17, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1263-1 - Deepak Bhole discovered a flaw in the Same Origin Policy (SOP) implementation in the IcedTea web browser plugin. This could allow a remote attacker to open connections to certain hosts that should not be permitted. Juliano Rizzo and Thai Duong discovered that the block-wise AES encryption algorithm block-wise as used in TLS/SSL was vulnerable to a chosen-plaintext attack. This could allow a remote attacker to view confidential data. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2011-3377, CVE-2011-3389, CVE-2011-3521, CVE-2011-3544, CVE-2011-3547, CVE-2011-3548, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560
SHA-256 | e680bb4623894a3ca25991e365c4088d66f2764116df9d3747585f7fab459a39

Ubuntu Security Notice USN-1263-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1263-1
November 16, 2011

icedtea-web, openjdk-6, openjdk-6b18 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple OpenJDK 6 and IcedTea-Web vulnerabilities have been fixed.

Software Description:
- icedtea-web: A web browser plugin to execute Java applets
- openjdk-6: Open Source Java implementation
- openjdk-6b18: Open Source Java implementation

Details:

Deepak Bhole discovered a flaw in the Same Origin Policy (SOP)
implementation in the IcedTea web browser plugin. This could allow a
remote attacker to open connections to certain hosts that should
not be permitted. (CVE-2011-3377)

Juliano Rizzo and Thai Duong discovered that the block-wise AES
encryption algorithm block-wise as used in TLS/SSL was vulnerable to
a chosen-plaintext attack. This could allow a remote attacker to view
confidential data. (CVE-2011-3389)

It was discovered that a type confusion flaw existed in the in
the Internet Inter-Orb Protocol (IIOP) deserialization code. A
remote attacker could use this to cause an untrusted application
or applet to execute arbitrary code by deserializing malicious
input. (CVE-2011-3521)

It was discovered that the Java scripting engine did not perform
SecurityManager checks. This could allow a remote attacker to cause
an untrusted application or applet to execute arbitrary code with
the full privileges of the JVM. (CVE-2011-3544)

It was discovered that the InputStream class used a global buffer to
store input bytes skipped. An attacker could possibly use this to gain
access to sensitive information. (CVE-2011-3547)

It was discovered that a vulnerability existed in the AWTKeyStroke
class. A remote attacker could cause an untrusted application or applet
to execute arbitrary code. (CVE-2011-3548)

It was discovered that an integer overflow vulnerability existed
in the TransformHelper class in the Java2D implementation. A remote
attacker could use this cause a denial of service via an application
or applet crash or possibly execute arbitrary code. (CVE-2011-3551)

It was discovered that the default number of available UDP sockets for
applications running under SecurityManager restrictions was set too
high. A remote attacker could use this with a malicious application or
applet exhaust the number of available UDP sockets to cause a denial
of service for other applets or applications running within the same
JVM. (CVE-2011-3552)

It was discovered that Java API for XML Web Services (JAX-WS) could
incorrectly expose a stack trace. A remote attacker could potentially
use this to gain access to sensitive information. (CVE-2011-3553)

It was discovered that the unpacker for pack200 JAR files did not
sufficiently check for errors. An attacker could cause a denial of
service or possibly execute arbitrary code through a specially crafted
pack200 JAR file. (CVE-2011-3554)

It was discovered that the RMI registration implementation did not
properly restrict privileges of remotely executed code. A remote
attacker could use this to execute code with elevated privileges.
(CVE-2011-3556, CVE-2011-3557)

It was discovered that the HotSpot VM could be made to crash, allowing
an attacker to cause a denial of service or possibly leak sensitive
information. (CVE-2011-3558)

It was discovered that the HttpsURLConnection class did not
properly perform SecurityManager checks in certain situations. This
could allow a remote attacker to bypass restrictions on HTTPS
connections. (CVE-2011-3560)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
icedtea-6-jre-cacao 6b23~pre11-0ubuntu1.11.10
icedtea-6-jre-jamvm 6b23~pre11-0ubuntu1.11.10
icedtea-netx 1.1.3-1ubuntu1.1
icedtea-plugin 1.1.3-1ubuntu1.1
openjdk-6-jre 6b23~pre11-0ubuntu1.11.10
openjdk-6-jre-headless 6b23~pre11-0ubuntu1.11.10
openjdk-6-jre-lib 6b23~pre11-0ubuntu1.11.10
openjdk-6-jre-zero 6b23~pre11-0ubuntu1.11.10

Ubuntu 11.04:
icedtea-6-jre-cacao 6b22-1.10.4-0ubuntu1~11.04.1
icedtea-6-jre-jamvm 6b22-1.10.4-0ubuntu1~11.04.1
icedtea-netx 1.1.1-0ubuntu1~11.04.2
icedtea-plugin 1.1.1-0ubuntu1~11.04.2
openjdk-6-jre 6b22-1.10.4-0ubuntu1~11.04.1
openjdk-6-jre-headless 6b22-1.10.4-0ubuntu1~11.04.1
openjdk-6-jre-lib 6b22-1.10.4-0ubuntu1~11.04.1
openjdk-6-jre-zero 6b22-1.10.4-0ubuntu1~11.04.1

Ubuntu 10.10:
icedtea-6-jre-cacao 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-demo 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-jdk 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-jre 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-jre-headless 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-jre-lib 6b20-1.9.10-0ubuntu1~10.10.2
openjdk-6-jre-zero 6b20-1.9.10-0ubuntu1~10.10.2

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b20-1.9.10-0ubuntu1~10.04.2
icedtea6-plugin 6b20-1.9.10-0ubuntu1~10.04.2
openjdk-6-demo 6b20-1.9.10-0ubuntu1~10.04.2
openjdk-6-jre 6b20-1.9.10-0ubuntu1~10.04.2
openjdk-6-jre-headless 6b20-1.9.10-0ubuntu1~10.04.2
openjdk-6-jre-lib 6b20-1.9.10-0ubuntu1~10.04.2
openjdk-6-jre-zero 6b20-1.9.10-0ubuntu1~10.04.2

After a standard system update you need to restart any Java applications
or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1263-1
CVE-2011-3377, CVE-2011-3389, CVE-2011-3521, CVE-2011-3544,
CVE-2011-3547, CVE-2011-3548, CVE-2011-3551, CVE-2011-3552,
CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557,
CVE-2011-3558, CVE-2011-3560

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.1.3-1ubuntu1.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b23~pre11-0ubuntu1.11.10
https://launchpad.net/ubuntu/+source/icedtea-web/1.1.1-0ubuntu1~11.04.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b22-1.10.4-0ubuntu1~11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.10-0ubuntu1~11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.10-0ubuntu1~10.10.2
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.10-0ubuntu1~10.10.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.10-0ubuntu1~10.04.2
https://launchpad.net/ubuntu/+source/openjdk-6b18/6b18-1.8.10-0ubuntu1~10.04.2

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close