Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IBM JDK for Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IBM JDK for Linux
ID: SUSE-SU-2015:1509-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Software Development Kit 11-SP3, SUSE Linux Enterprise Server for VMWare 11-SP3, SUSE Linux Enterprise Server 11-SP2-LTSS, SUSE Linux Enterprise Server 11-SP1-LTSS
Datum: Di, 8. September 2015, 18:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
Applikationen: IBM JDK for Linux

Originalnachricht

   SUSE Security Update: Security update for java-1_6_0-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:1509-1
Rating: important
References: #935540 #936844 #938895 #941939
Cross-References: CVE-2015-1931 CVE-2015-2590 CVE-2015-2601
CVE-2015-2621 CVE-2015-2625 CVE-2015-2632
CVE-2015-2637 CVE-2015-2638 CVE-2015-2664
CVE-2015-2808 CVE-2015-4000 CVE-2015-4731
CVE-2015-4732 CVE-2015-4733 CVE-2015-4748
CVE-2015-4749 CVE-2015-4760
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP3
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Server 11-SP2-LTSS
SUSE Linux Enterprise Server 11-SP1-LTSS
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

IBM Java was updated to version 6 SR16 FP7 (6.0-16.7) to fix several
security issues and bugs.

The following vulnerabilities were fixed:

* CVE-2015-1931: IBM Java Security Components store plain text data in
memory dumps, which could allow a local attacker to obtain information
to aid in further attacks against the system.
* CVE-2015-2590: Easily exploitable vulnerability in the Libraries
component allowed successful unauthenticated network attacks via
multiple protocols. Successful attack of this vulnerability could have
resulted in unauthorized Operating System takeover including arbitrary
code execution.
* CVE-2015-2601: Easily exploitable vulnerability in the JCE component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized read access to a subset of Java accessible data.
* CVE-2015-2621: Easily exploitable vulnerability in the JMX component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized read access to a subset of Java accessible data.
* CVE-2015-2625: Very difficult to exploit vulnerability in the JSSE
component allowed successful unauthenticated network attacks via
SSL/TLS. Successful attack of this vulnerability could have resulted in
unauthorized read access to a subset of Java accessible data.
* CVE-2015-2632: Easily exploitable vulnerability in the 2D component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized read access to a subset of Java accessible data.
* CVE-2015-2637: Easily exploitable vulnerability in the 2D component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized read access to a subset of Java accessible data.
* CVE-2015-2638: Easily exploitable vulnerability in the 2D component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized Operating System takeover including arbitrary code
execution.
* CVE-2015-2664: Difficult to exploit vulnerability in the Deployment
component requiring logon to Operating System. Successful attack of this
vulnerability could have resulted in unauthorized Operating System
takeover including arbitrary code execution.
* CVE-2015-2808: Very difficult to exploit vulnerability in the JSSE
component allowed successful unauthenticated network attacks via
SSL/TLS. Successful attack of this vulnerability could have resulted in
unauthorized update, insert or delete access to some Java accessible
data as well as read access to a subset of Java accessible data.
* CVE-2015-4000: Very difficult to exploit vulnerability in the JSSE
component allowed successful unauthenticated network attacks via
SSL/TLS. Successful attack of this vulnerability could have resulted in
unauthorized update, insert or delete access to some Java accessible
data as well as read access to a subset of Java Embedded accessible
data. (bnc#935540)
* CVE-2015-4731: Easily exploitable vulnerability in the JMX component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized Operating System takeover including arbitrary code
execution.
* CVE-2015-4732: Easily exploitable vulnerability in the Libraries
component allowed successful unauthenticated network attacks via
multiple protocols. Successful attack of this vulnerability could have
resulted in unauthorized Operating System takeover including arbitrary
code execution.
* CVE-2015-4733: Easily exploitable vulnerability in the RMI component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized Operating System takeover including arbitrary code
execution.
* CVE-2015-4748: Very difficult to exploit vulnerability in the Security
component allowed successful unauthenticated network attacks via OCSP.
Successful attack of this vulnerability could have resulted in
unauthorized Operating System takeover including arbitrary code
execution.
* CVE-2015-4749: Difficult to exploit vulnerability in the JNDI component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized ability to cause a partial denial of service (partial
DOS).
* CVE-2015-4760: Easily exploitable vulnerability in the 2D component
allowed successful unauthenticated network attacks via multiple
protocols. Successful attack of this vulnerability could have resulted
in unauthorized Operating System takeover including arbitrary code
execution.

The following non-security bugs were fixed:

* bsc#936844: misconfigured update-alternative entries
* bsc#941939: provide %{name} instead of %{sdklnk} only in _jvmprivdir


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP3:

zypper in -t patch sdksp3-java-1_6_0-ibm-12072=1

- SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-java-1_6_0-ibm-12072=1

- SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-java-1_6_0-ibm-12072=1

- SUSE Linux Enterprise Server 11-SP2-LTSS:

zypper in -t patch slessp2-java-1_6_0-ibm-12072=1

- SUSE Linux Enterprise Server 11-SP1-LTSS:

zypper in -t patch slessp1-java-1_6_0-ibm-12072=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ppc64 s390x
x86_64):

java-1_6_0-ibm-devel-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 x86_64):

java-1_6_0-ibm-1.6.0_sr16.7-10.1
java-1_6_0-ibm-fonts-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

java-1_6_0-ibm-1.6.0_sr16.7-10.1
java-1_6_0-ibm-fonts-1.6.0_sr16.7-10.1
java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10.1
java-1_6_0-ibm-plugin-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586):

java-1_6_0-ibm-alsa-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP3 (i586 ppc64 s390x x86_64):

java-1_6_0-ibm-1.6.0_sr16.7-10.1
java-1_6_0-ibm-fonts-1.6.0_sr16.7-10.1
java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP3 (i586 x86_64):

java-1_6_0-ibm-plugin-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP3 (i586):

java-1_6_0-ibm-alsa-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

java-1_6_0-ibm-1.6.0_sr16.7-10.1
java-1_6_0-ibm-devel-1.6.0_sr16.7-10.1
java-1_6_0-ibm-fonts-1.6.0_sr16.7-10.1
java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586 x86_64):

java-1_6_0-ibm-plugin-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586):

java-1_6_0-ibm-alsa-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP1-LTSS (i586 s390x x86_64):

java-1_6_0-ibm-1.6.0_sr16.7-10.1
java-1_6_0-ibm-fonts-1.6.0_sr16.7-10.1
java-1_6_0-ibm-jdbc-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP1-LTSS (i586 x86_64):

java-1_6_0-ibm-plugin-1.6.0_sr16.7-10.1

- SUSE Linux Enterprise Server 11-SP1-LTSS (i586):

java-1_6_0-ibm-alsa-1.6.0_sr16.7-10.1


References:

https://www.suse.com/security/cve/CVE-2015-1931.html
https://www.suse.com/security/cve/CVE-2015-2590.html
https://www.suse.com/security/cve/CVE-2015-2601.html
https://www.suse.com/security/cve/CVE-2015-2621.html
https://www.suse.com/security/cve/CVE-2015-2625.html
https://www.suse.com/security/cve/CVE-2015-2632.html
https://www.suse.com/security/cve/CVE-2015-2637.html
https://www.suse.com/security/cve/CVE-2015-2638.html
https://www.suse.com/security/cve/CVE-2015-2664.html
https://www.suse.com/security/cve/CVE-2015-2808.html
https://www.suse.com/security/cve/CVE-2015-4000.html
https://www.suse.com/security/cve/CVE-2015-4731.html
https://www.suse.com/security/cve/CVE-2015-4732.html
https://www.suse.com/security/cve/CVE-2015-4733.html
https://www.suse.com/security/cve/CVE-2015-4748.html
https://www.suse.com/security/cve/CVE-2015-4749.html
https://www.suse.com/security/cve/CVE-2015-4760.html
https://bugzilla.suse.com/935540
https://bugzilla.suse.com/936844
https://bugzilla.suse.com/938895
https://bugzilla.suse.com/941939

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung