openjdk-6 vulnerabilities

Related Vulnerabilities: CVE-2014-0411   CVE-2013-5878   CVE-2013-5907   CVE-2014-0373   CVE-2014-0422   CVE-2014-0428   CVE-2013-5884   CVE-2014-0368   CVE-2013-5896   CVE-2013-5910   CVE-2014-0376   CVE-2014-0416   CVE-2014-0423  

Several security issues were fixed in OpenJDK 6.

A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-0411)

27 February 2014

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary

Several security issues were fixed in OpenJDK 6.

Software Description

  • openjdk-6 - Open Source Java implementation

Details

A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-0411)

Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2013-5878, CVE-2013-5907, CVE-2014-0373, CVE-2014-0422, CVE-2014-0428)

Two vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-5884, CVE-2014-0368)

Two vulnerabilities were discovered in the OpenJDK JRE related to availability. An attacker could exploit these to cause a denial of service. (CVE-2013-5896, CVE-2013-5910)

Two vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2014-0376, CVE-2014-0416)

A vulnerability was discovered in the OpenJDK JRE related to information disclosure and availability. An attacker could exploit this to expose sensitive data over the network or cause a denial of service. (CVE-2014-0423)

In addition to the above, USN-2033-1 fixed several vulnerabilities and bugs in OpenJDK 6. This update introduced a regression which caused an exception condition in javax.xml when instantiating encryption algorithms. This update fixes the problem. We apologize for the inconvenience.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS
icedtea-6-jre-cacao - 6b30-1.13.1-1ubuntu2~0.12.04.1
icedtea-6-jre-jamvm - 6b30-1.13.1-1ubuntu2~0.12.04.1
openjdk-6-jre - 6b30-1.13.1-1ubuntu2~0.12.04.1
openjdk-6-jre-headless - 6b30-1.13.1-1ubuntu2~0.12.04.1
openjdk-6-jre-lib - 6b30-1.13.1-1ubuntu2~0.12.04.1
openjdk-6-jre-zero - 6b30-1.13.1-1ubuntu2~0.12.04.1
Ubuntu 10.04 LTS
icedtea-6-jre-cacao - 6b30-1.13.1-1ubuntu2~0.10.04.1
openjdk-6-jre - 6b30-1.13.1-1ubuntu2~0.10.04.1
openjdk-6-jre-headless - 6b30-1.13.1-1ubuntu2~0.10.04.1
openjdk-6-jre-lib - 6b30-1.13.1-1ubuntu2~0.10.04.1
openjdk-6-jre-zero - 6b30-1.13.1-1ubuntu2~0.10.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References