Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2014.0593 openjdk-6 security update 28 April 2014 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: openjdk-6 Publisher: Debian Operating System: Debian GNU/Linux 6 Debian GNU/Linux 7 Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Modify Arbitrary Files -- Remote/Unauthenticated Delete Arbitrary Files -- Remote/Unauthenticated Denial of Service -- Remote/Unauthenticated Access Confidential Data -- Remote/Unauthenticated Read-only Data Access -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2014-2427 CVE-2014-2423 CVE-2014-2421 CVE-2014-2414 CVE-2014-2412 CVE-2014-2405 CVE-2014-2403 CVE-2014-2398 CVE-2014-2397 CVE-2014-1876 CVE-2014-0462 CVE-2014-0461 CVE-2014-0460 CVE-2014-0459 CVE-2014-0458 CVE-2014-0457 CVE-2014-0456 CVE-2014-0453 CVE-2014-0452 CVE-2014-0451 CVE-2014-0446 CVE-2014-0429 Reference: ASB-2014.0053 ESB-2014.0538 ESB-2014.0537 ESB-2014.0517 Original Bulletin: http://www.debian.org/security/2014/dsa-2912 - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - ------------------------------------------------------------------------- Debian Security Advisory DSA-2912-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff April 24, 2014 http://www.debian.org/security/faq - - ------------------------------------------------------------------------- Package : openjdk-6 CVE ID : CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0456 CVE-2014-0457 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-0462 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2403 CVE-2014-2405 CVE-2014-2412 CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service. For the oldstable distribution (squeeze), these problems have been fixed in version 6b31-1.13.3-1~deb6u1. For the stable distribution (wheezy), these problems have been fixed in version 6b31-1.13.3-1~deb7u1. For the testing distribution (jessie), these problems have been fixed in version 6b31-1.13.3-1. For the unstable distribution (sid), these problems have been fixed in version 6b31-1.13.3-1. We recommend that you upgrade your openjdk-6 packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJTWYPVAAoJEBDCk7bDfE42OQAP/2yIC+GTa/xwYwToxjZwm2BQ qWcv1oIDcVe/xNT/GO9EOdHfYIUa16a7Y3Th66iW3e8wVZ2bpZjhzh34VCO32tMo EfU7EAvLbkIFFF/afK3aw6wnKraWQuERKe49lwulhqr3fJ/4jOlzZhjqmupPGzPW GH8C1VGvuUoIwtAKaZe4SC5QzoqxoFGW7ISnlnBclWbI5JS0LHWbVpRjfZ8L0CI6 5c3zd4/x5HB7kPRRPLE209Aa28+KJICV7eDcBXpPrZ98WUJG6+y6TgOz6fWVaOha c5nPo1oL5kWJ19SwDqJHDXN6RWi3cXhoFx4AVnzK25Z+sBxmBicbuou0Bm5+h6Nz 8k/jGgQi/QxujzGiNiRhvQCItad0vf8x9WIlJ4xGrt/cg1YJUrWBnH32+O3iI6E5 rJv9ZjhbdI2JVhIkiQ1zXNiqzebMojSOW0FVFf2/I4JsGfSclR1hHXiG11Mxx80n BXYoSH/80inyT7LauSzOAPfheg/xkb/rU+rYnZn6k8CZ1kN8MKmwo5BXY6f2OMNt qMeEmYCw6i3o6SWJxnz6Q9ezovk+9zsaxF5AKb2FPqDon6p9mY/BaIW8JLWUdRK0 Ui8B7YSwhaSDEcNXP+F1SbO4ErgL2hnbgj5S36jxSBUlbBHGli5pDb0ipv/lhFYO FbWpxTxqGaWYeAJMXxFt =jtHJ - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBU12UaRLndAQH1ShLAQKXuxAAk16x38sKe7y4INcPRpWZRrU4r0iP8X61 j4g4iwdSVm7rWYR7SVQ9N0xQQjHDY5I3AcgdXZwrMbefFuTTlDT64967k/36H9I5 d2AYfW6bFKyvfFur3mXJ3zoTg39NZgLhBNmSOHFH8JZ+Ug1/C3xeDvHoZ3uIQMq2 Bs058GquYwGOtQHAVKfnOf0b9yEu0mKHQS7s6sEPVY8DNjtI2NL0bhO7hh8Htjht gW+fVv45TKnNvry+FKZkldpc2zgIlonxvbpEiyPMcIRRyT7L19eM0GzFI/OKMsiR 7XM714X7G3dJ/rPm3Tqw6tJQS/Q1JDCJTj9pi8udKe3TS6n384NEiiBrfC40cBnw gXLShNZp7QPRwikXjDLNbpHpe7ob9tJ40XY6ihIz/L0cKN2YD4bbcwAZy9lprDce LyEfxS0XnJdeM4Ss8tyQJCMLLfSAbLggRQ9Slzrtjegtzhi9SlhN5K+/9A9NTLTI xrPnQQvozSl9LfGi9i6GC7TxMAAlHCr3aRzWnw94udYmqP+9qXhCKewDv+F1ErP+ NcnU6mU5NpJ0U3gXor7MxecVlzwk5GjpCNBCWZWrp9leG3pXCPIpQbHsdNFNyXkH AXRD8hJ9z/cM3ARYeNV6qPFheY2GVctj1OBPGGlPEHtzfYLzmw0t5P6SkM13Q/iT aC5WOE/3tO0= =Bdlr -----END PGP SIGNATURE-----