Debian DSA-2420-1 : openjdk-6 - several vulnerabilities

critical Nessus Plugin ID 58148

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform.

- CVE-2011-3377 The IcedTea browser plugin included in the openjdk-6 package does not properly enforce the Same Origin Policy on web content served under a domain name which has a common suffix with the required domain name.

- CVE-2011-3563 The Java Sound component did not properly check for array boundaries. A malicious input or an untrusted Java application or applet could use this flaw to cause Java Virtual Machine to crash or disclose portion of its memory.

- CVE-2011-5035 The OpenJDK embedded web server did not guard against an excessive number of a request parameters, leading to a denial of service vulnerability involving hash collisions.

- CVE-2012-0497 It was discovered that Java2D did not properly check graphics rendering objects before passing them to the native renderer. This could lead to JVM crash or Java sandbox bypass.

- CVE-2012-0501 The ZIP central directory parser used by java.util.zip.ZipFile entered an infinite recursion in native code when processing a crafted ZIP file, leading to a denial of service.

- CVE-2012-0502 A flaw was found in the AWT KeyboardFocusManager class that could allow untrusted Java applets to acquire keyboard focus and possibly steal sensitive information.

- CVE-2012-0503 The java.util.TimeZone.setDefault() method lacked a security manager invocation, allowing an untrusted Java application or applet to set a new default time zone.

- CVE-2012-0505 The Java serialization code leaked references to serialization exceptions, possibly leaking critical objects to untrusted code in Java applets and applications.

- CVE-2012-0506 It was discovered that CORBA implementation in Java did not properly protect repository identifiers (that can be obtained using _ids() method) on certain Corba objects.
This could have been used to perform modification of the data that should have been immutable.

- CVE-2012-0507 The AtomicReferenceArray class implementation did not properly check if the array is of an expected Object[] type. A malicious Java application or applet could use this flaw to cause Java Virtual Machine to crash or bypass Java sandbox restrictions.

Solution

Upgrade the openjdk-6 packages.

For the stable distribution (squeeze), these problems have been fixed in version 6b18-1.8.13-0+squeeze1.

See Also

https://security-tracker.debian.org/tracker/CVE-2011-3377

https://security-tracker.debian.org/tracker/CVE-2011-3563

https://security-tracker.debian.org/tracker/CVE-2011-5035

https://security-tracker.debian.org/tracker/CVE-2012-0497

https://security-tracker.debian.org/tracker/CVE-2012-0501

https://security-tracker.debian.org/tracker/CVE-2012-0502

https://security-tracker.debian.org/tracker/CVE-2012-0503

https://security-tracker.debian.org/tracker/CVE-2012-0505

https://security-tracker.debian.org/tracker/CVE-2012-0506

https://security-tracker.debian.org/tracker/CVE-2012-0507

https://packages.debian.org/source/squeeze/openjdk-6

https://www.debian.org/security/2012/dsa-2420

Plugin Details

Severity: Critical

ID: 58148

File Name: debian_DSA-2420.nasl

Version: 1.27

Type: local

Agent: unix

Published: 2/29/2012

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openjdk-6, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/28/2012

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Java AtomicReferenceArray Type Violation Vulnerability)

Reference Information

CVE: CVE-2011-3377, CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

BID: 50610, 51194, 52009, 52011, 52012, 52013, 52014, 52017, 52018, 52161

DSA: 2420