Debian DSA-2224-1 : openjdk-6 - several vulnerabilities

critical Nessus Plugin ID 53507

Synopsis

The remote Debian host is missing a security-related update.

Description

Several security vulnerabilities were discovered in OpenJDK, an implementation of the Java platform.

- CVE-2010-4351 The JNLP SecurityManager returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.

- CVE-2010-4448 Malicious applets can perform DNS cache poisoning.

- CVE-2010-4450 An empty (but set) LD_LIBRARY_PATH environment variable results in a misconstructed library search path, resulting in code execution from possibly untrusted sources.

- CVE-2010-4465 Malicious applets can extend their privileges by abusing Swing timers.

- CVE-2010-4469 The Hotspot just-in-time compiler miscompiles crafted byte sequences, resulting in heap corruption.

- CVE-2010-4470 JAXP can be exploited by untrusted code to elevate privileges.

- CVE-2010-4471 Java2D can be exploited by untrusted code to elevate privileges.

- CVE-2010-4472 Untrusted code can replace the XML DSIG implementation.

- CVE-2011-0025 Signatures on JAR files are not properly verified, which allows remote attackers to trick users into executing code that appears to come from a trusted source.

- CVE-2011-0706 The JNLPClassLoader class allows remote attackers to gain privileges via unknown vectors related to multiple signers and the assignment of an inappropriate security descriptor.

In addition, this security update contains stability fixes, such as switching to the recommended Hotspot version (hs14) for this particular version of OpenJDK.

Solution

Upgrade the openjdk-6 packages.

For the oldstable distribution (lenny), these problems have been fixed in version 6b18-1.8.7-2~lenny1.

For the stable distribution (squeeze), these problems have been fixed in version 6b18-1.8.7-2~squeeze1.

See Also

https://security-tracker.debian.org/tracker/CVE-2010-4351

https://security-tracker.debian.org/tracker/CVE-2010-4448

https://security-tracker.debian.org/tracker/CVE-2010-4450

https://security-tracker.debian.org/tracker/CVE-2010-4465

https://security-tracker.debian.org/tracker/CVE-2010-4469

https://security-tracker.debian.org/tracker/CVE-2010-4470

https://security-tracker.debian.org/tracker/CVE-2010-4471

https://security-tracker.debian.org/tracker/CVE-2010-4472

https://security-tracker.debian.org/tracker/CVE-2011-0025

https://security-tracker.debian.org/tracker/CVE-2011-0706

https://packages.debian.org/source/squeeze/openjdk-6

https://www.debian.org/security/2011/dsa-2224

Plugin Details

Severity: Critical

ID: 53507

File Name: debian_DSA-2224.nasl

Version: 1.20

Type: local

Agent: unix

Published: 4/21/2011

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openjdk-6, cpe:/o:debian:debian_linux:5.0, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/Debian/dpkg-l, Host/local_checks_enabled, Host/Debian/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/20/2011

Reference Information

CVE: CVE-2010-4351, CVE-2010-4448, CVE-2010-4450, CVE-2010-4465, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2011-0025, CVE-2011-0706

BID: 45894, 46110, 46387, 46397, 46398, 46399, 46400, 46404, 46406, 46439

DSA: 2224