lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 13 Feb 2011 21:27:08 +0100
From: Florian Weimer <fw@...eb.enyo.de>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2161-1] OpenJDK security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2161-1                   security@...ian.org
http://www.debian.org/security/                            Florian Weimer
February 13, 2011                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : openjdk-6
Vulnerability  : denial of service
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2010-4476
Debian Bug     : 612660

It was discovered that the floating point parser in OpenJDK, an
implementation of the Java platform, can enter an infinite loop when
processing certain input strings.  Such input strings represent valid
numbers and can be contained in data supplied by an attacker over the
network, leading to a denial-of-service attack.

For the oldstable distribution (lenny), this problem will be fixed in
version 6b18-1.8.3-2~lenny1.  For technical reasons, this update will
be released separately.

For the stable distribution (squeeze), this problem has been fixed in
version 6b18-1.8.3-2+squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem will be fixed soon.

We recommend that you upgrade your openjdk-6 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNWD6aAAoJEL97/wQC1SS+cxgIAKtkxDOavgMPp4xg5Y3GK/o5
uepcnp4yoStssxXeHhrty66QJ4Jb8pTpKO7cfI1bL8WJ8DS4VXMmA4m1QcBYA/5A
ZafwnsNz/i1Mto8hOE4UEtHel1lECR/AFq8ZOOCQuH/UogJG7U7KtLJdo0unDyH0
S2nuF1r21gG71lKXyGeWqWx12fGh10Yt5+fD7iFrRUj2tDP/ViR683GPOgIf+qBt
M+vIesF6NmJ1sNOpf12aE8YqHyCEe+pCwrVRhfzTpai2kB76DAY0W7gwMhm6oT9S
d1P+b+y6uu9FeVAU77VxIMhWdr0/ODhWYZq4XQP5sWVdj6ePvugbPz1iT2HsEJQ=
=yUtU
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ