Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Sun Java
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Sun Java
ID: SUSE-SA:2007:003
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 8, SUSE Linux Openexchange Server 4, SUSE UnitedLinux 1.0, SUSE Linux Desktop 1.0, SUSE Linux Standard Server 8, SUSE Linux School Server, SUSE Linux Enterprise Server 9, SUSE Novell Linux Desktop 9, SUSE Linux 9.3, SUSE Open Enterprise Server, SUSE Linux 10.0, SUSE LINUX 10.1, SUSE SLES 10, SUSE SLED 10, SUSE Novell Linux POS 9, SUSE LINUX Retail Solution 8, openSUSE 10.2
Datum: Di, 9. Januar 2007, 11:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: Sun Java
Announcement ID: SUSE-SA:2007:003
Date: Tue, 09 Jan 2007 12:00:00 +0000
Affected Products: Novell Linux Desktop 9
Novell Linux POS 9
Open Enterprise Server
openSUSE 10.2
SUSE LINUX 10.1
SUSE LINUX 10.0
SUSE LINUX 9.3
SuSE Linux Desktop 1.0
SuSE Linux Enterprise Server 8
SuSE Linux Openexchange Server 4
SUSE LINUX Retail Solution 8
SuSE Linux School Server
SuSE Linux Standard Server 8
SUSE SLED 10
SUSE SLES 10
SUSE SLES 9
UnitedLinux 1.0
Vulnerability Type: remote code execution
Severity (1-10): 8
SUSE Default Package: yes
Cross-References: CVE-2006-6731, CVE-2006-6736, CVE-2006-6737
CVE-2006-6745

Content of This Advisory:
1) Security Vulnerability Resolved:
Sun Java various security problems
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The SUN Java packages have been upgraded to fix security problems.

SUN Java was upgraded on all affected distributions:

- The Java 1.3 version to 1.3.1_19 for SUSE Linux Enterprise Server 8.

- The Java 1.4 version (also known as Java 2) to 1.4.2_13 for SUSE
Linux Enterprise Desktop 1, SUSE Linux Enterprise Server 9, SUSE
Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

- The Java 1.5 version (also known as Java 5) to 1.5.0_10 for SUSE
Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

While Sun does not publish the vulnerabilities fixed for this specific
update, it published the bugs fixed previously, text snippets verbatim
from the Mitre CVE DB:

CVE-2006-6731:Multiple buffer overflows in Sun Java Development
Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and
earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and
earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier
allow attackers to develop Java applets that read, write, or
execute local files, possibly related to (1) integer overflows in
the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster,
and awt_parseColorModel functions; (2) a stack overflow in
the Java_sun_awt_image_ImagingLib_lookupByteRaster function;
and (3) improper handling of certain negative values in the
Java_sun_font_SunLayoutEngine_nativeLayout function.

CVE-2006-6736: Unspecified vulnerability in Sun Java Development Kit
(JDK) and Java Runtime Environment (JRE) 5.0 Update 6 and earlier,
Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x
versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
attackers to use untrusted applets to "access data in other
applets,"
aka "The second issue."

CVE-2006-6737: Unspecified vulnerability in Sun Java Development Kit
(JDK) and Java Runtime Environment (JRE) 5.0 Update 5 and earlier,
Java System Development Kit (SDK) and JRE 1.4.2_10 and earlier 1.4.x
versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
use untrusted applets to "access data in other applets," aka
"The
first issue."

CVE-2006-6745: Multiple unspecified vulnerabilities in Sun Java
Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
7 and earlier, and Java System Development Kit (SDK) and JRE 1.4.2_12
and earlier 1.4.x versions, allow attackers to develop Java applets or
applications that are able to gain privileges, related to serialization
in JRE.

2) Solution or Work-Around

A potential workaround would be to disable Java Applets in all browsers.

In general we recommend installing the updated packages.
3) Special Instructions and Notes

Please close and restart all running instances of Java using programs
(web browsers) after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.2:
java-1_4_2-sun-1.4.2_update13-3.1.i586.rpm
81c565319263d8c7c58e9e01d13f704a
java-1_4_2-sun-alsa-1.4.2_update13-3.1.i586.rpm
3d80e29e86da461750d4f81aebf468ff
java-1_4_2-sun-devel-1.4.2_update13-3.1.i586.rpm
9167d98e8dc65249a9d07060f6a74765
java-1_4_2-sun-jdbc-1.4.2_update13-3.1.i586.rpm
0abe0b6df38b505babea046b29ec984f
java-1_4_2-sun-plugin-1.4.2_update13-3.1.i586.rpm
d0adc2abc1aaa827c50f3d537bf81278
java-1_5_0-sun-1.5.0_update10-2.1.i586.rpm
491bc2c41e4d45ea7ed8bb49d994cbe8
java-1_5_0-sun-alsa-1.5.0_update10-2.1.i586.rpm
2e463e24dc019506bdfb56ae74d28397
java-1_5_0-sun-devel-1.5.0_update10-2.1.i586.rpm
d5839f4872e763210d8070edaa5b3b18
java-1_5_0-sun-jdbc-1.5.0_update10-2.1.i586.rpm
2371d8ae5ddc400193bb691f6952ec63
java-1_5_0-sun-plugin-1.5.0_update10-2.1.i586.rpm
d33b4bc3c465d34c268a387946ea8ce5

SUSE LINUX 10.1:
java-1_4_2-sun-1.4.2.13-0.2.i586.rpm
ab731afee0d28a896d684fa5216290a8
java-1_4_2-sun-alsa-1.4.2.13-0.2.i586.rpm
dbe701794214d79ae5bd5e85dc892e64
java-1_4_2-sun-demo-1.4.2.13-0.2.i586.rpm
5aac3f025f2f4a026fd29dd9fa3bb3f2
java-1_4_2-sun-devel-1.4.2.13-0.2.i586.rpm
43e6cf1a0c090b45a4a409bcdbd8f736
java-1_4_2-sun-jdbc-1.4.2.13-0.2.i586.rpm
71e2ad7281293cd9618935496d61b5d3
java-1_4_2-sun-plugin-1.4.2.13-0.2.i586.rpm
c86d75d765c23e4d58de79d8bc1089df
java-1_4_2-sun-src-1.4.2.13-0.2.i586.rpm
cd2debb1e6c4e9d11856db3fe519841a
java-1_5_0-sun-1.5.0_10-0.1.i586.rpm
9b7e3eaa1d0c55d58eda3f7aa97e9441
java-1_5_0-sun-alsa-1.5.0_10-0.1.i586.rpm
5f5f12ad1670e4a35ad250c5feb2e9be
java-1_5_0-sun-demo-1.5.0_10-0.1.i586.rpm
84b962fe0178668e4aa8d5f9bb969bbc
java-1_5_0-sun-devel-1.5.0_10-0.1.i586.rpm
f4e699c71718c3901a9897a33b20df0d
java-1_5_0-sun-jdbc-1.5.0_10-0.1.i586.rpm
23e0cfc6b4539e61e3843c7349f1bcae
java-1_5_0-sun-plugin-1.5.0_10-0.1.i586.rpm
c7b41e40785eed1fbeafabcc80061e5d
java-1_5_0-sun-src-1.5.0_10-0.1.i586.rpm
d3126e7ccaac8eb959b3a63bee316280

SUSE LINUX 10.0:
java-1_4_2-sun-1.4.2.13-0.1.i586.rpm
01c42908922ef09a7db9e94b80c4f36a
java-1_4_2-sun-alsa-1.4.2.13-0.1.i586.rpm
6db1f2255fb32dc5a205907c7515bcd8
java-1_4_2-sun-demo-1.4.2.13-0.1.i586.rpm
76c296ed9a0c10c5d5d70141badbaf4f
java-1_4_2-sun-devel-1.4.2.13-0.1.i586.rpm
e8201238c0d522f9ae2d877d6115c89d
java-1_4_2-sun-jdbc-1.4.2.13-0.1.i586.rpm
6ce914b04c9f64db3be56ac79fee8b2b
java-1_4_2-sun-plugin-1.4.2.13-0.1.i586.rpm
39735a1837bccd86d2f6aaaa13d5e7a9
java-1_4_2-sun-src-1.4.2.13-0.1.i586.rpm
770a5e25c80be675c5d9079a055763f2

SUSE LINUX 9.3:
java-1_4_2-sun-1.4.2.13-0.1.i586.rpm
a12bc6b3eef904121096c57b9fec0578
java-1_4_2-sun-alsa-1.4.2.13-0.1.i586.rpm
479caeebe4f56179a11851e29625c78c
java-1_4_2-sun-demo-1.4.2.13-0.1.i586.rpm
5847d503752a299655bfe1c713c84f8b
java-1_4_2-sun-devel-1.4.2.13-0.1.i586.rpm
1c42d0d68ec84f54980e110cb1d7851b
java-1_4_2-sun-jdbc-1.4.2.13-0.1.i586.rpm
d8a089d92655d8f0c0f99facbb00b6f2
java-1_4_2-sun-plugin-1.4.2.13-0.1.i586.rpm
dcf3226d5eb96725725445703a32f1d3
java-1_4_2-sun-src-1.4.2.13-0.1.i586.rpm
0e39ae7c8ed7be6db647c104f202ef41
java-1_5_0-sun-1.5.0_10-0.1.i586.rpm
ede1d5b840059e0ef4397ce9934217fd
java-1_5_0-sun-alsa-1.5.0_10-0.1.i586.rpm
0e8aba2703badd0b0023ea7a1c413ee7
java-1_5_0-sun-demo-1.5.0_10-0.1.i586.rpm
feaa9180c7deaf538fa303ef6991b0e7
java-1_5_0-sun-devel-1.5.0_10-0.1.i586.rpm
2c783a72645b218f7b39219f263a1119
java-1_5_0-sun-jdbc-1.5.0_10-0.1.i586.rpm
350e2e6cbc13ce0551363e03219c71f7
java-1_5_0-sun-plugin-1.5.0_10-0.1.i586.rpm
d34d9b8728be32b459429c2e4f5ebb02
java-1_5_0-sun-src-1.5.0_10-0.1.i586.rpm
129fff7e8359cc26f7eec6b7a4da2274

x86-64 Platform:

openSUSE 10.2:
java-1_5_0-sun-1.5.0_update10-2.1.x86_64.rpm
d95af4791d768248d85a879a9af1c60c
java-1_5_0-sun-alsa-1.5.0_update10-2.1.x86_64.rpm
fdfe5e8925ec1ec2fa02ac4b7011c104
java-1_5_0-sun-devel-1.5.0_update10-2.1.x86_64.rpm
189972c8c315424a77044f8582256a59
java-1_5_0-sun-jdbc-1.5.0_update10-2.1.x86_64.rpm
ce9d5527a989388b2102985820ac85f1

SUSE LINUX 10.1:
java-1_5_0-sun-1.5.0_10-0.1.x86_64.rpm
d4d5307be992866ee9728e4a2d95c3b2
java-1_5_0-sun-alsa-1.5.0_10-0.1.x86_64.rpm
fa667f16d6be5893e345402f457bc1e5
java-1_5_0-sun-demo-1.5.0_10-0.1.x86_64.rpm
79371a930adb81aac20f0bd0388b03b6
java-1_5_0-sun-devel-1.5.0_10-0.1.x86_64.rpm
7f724100d575096819838bbfe052655a
java-1_5_0-sun-jdbc-1.5.0_10-0.1.x86_64.rpm
eefe320b0695b0cce838fa1ae8aa4d93
java-1_5_0-sun-src-1.5.0_10-0.1.x86_64.rpm
434855da573f6ae2bd710c81bf9ab286

SUSE LINUX 9.3:
java-1_5_0-sun-1.5.0_10-0.1.x86_64.rpm
3a7c5e1782128e542218d59fab18069f
java-1_5_0-sun-alsa-1.5.0_10-0.1.x86_64.rpm
5ea0a7eeba2975dccfe7b3e18b62b524
java-1_5_0-sun-demo-1.5.0_10-0.1.x86_64.rpm
ed7906d110161e840c546bbb9687763a
java-1_5_0-sun-devel-1.5.0_10-0.1.x86_64.rpm
551dbc446ff7af9335f92b7018b3d9d2
java-1_5_0-sun-jdbc-1.5.0_10-0.1.x86_64.rpm
25b6a19d1381f432b3dbbf00e3cedc38

Sources:

openSUSE 10.2:
java-1_4_2-sun-1.4.2_update13-3.1.nosrc.rpm
3a00b836232f6bdea0746947d81d9a4f
java-1_5_0-sun-1.5.0_update10-2.1.nosrc.rpm
4ce00bd1661fe5a47a9d05a9132a0107

SUSE LINUX 10.1:
java-1_4_2-sun-1.4.2.13-0.2.nosrc.rpm
07e52f5f67c800ef1c6d19e40d14bd8f
java-1_5_0-sun-1.5.0_10-0.1.src.rpm
414acf97c129f721ce1c8c24c186b2d5

SUSE LINUX 10.0:
java-1_4_2-sun-1.4.2.13-0.1.src.rpm
2cb5a8d1603b10eb60706c7faad08ae5

SUSE LINUX 9.3:
java-1_4_2-sun-1.4.2.13-0.1.src.rpm
e51fc5224e0323f0e7509cea80523c3c
java-1_5_0-sun-1.5.0_10-0.1.src.rpm
329dd9dc0181b1c8d299de35f28f8815

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE SLES 10
587b3ae0b3dd71be5cad19cd1b67c3b4.html

SUSE SLED 10
587b3ae0b3dd71be5cad19cd1b67c3b4.html

UnitedLinux 1.0
b61d3cf1f87c35751e465d9d7a361d47.html

SuSE Linux Openexchange Server 4
b61d3cf1f87c35751e465d9d7a361d47.html

Open Enterprise Server
b61d3cf1f87c35751e465d9d7a361d47.html

Novell Linux POS 9
b61d3cf1f87c35751e465d9d7a361d47.html

Novell Linux Desktop 9
b61d3cf1f87c35751e465d9d7a361d47.html

SuSE Linux Enterprise Server 8
b61d3cf1f87c35751e465d9d7a361d47.html

SuSE Linux Standard Server 8
b61d3cf1f87c35751e465d9d7a361d47.html

SuSE Linux School Server
b61d3cf1f87c35751e465d9d7a361d47.html

SUSE LINUX Retail Solution 8
b61d3cf1f87c35751e465d9d7a361d47.html

SuSE Linux Desktop 1.0
b61d3cf1f87c35751e465d9d7a361d47.html

SUSE SLES 9
b61d3cf1f87c35751e465d9d7a361d47.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with
the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root'
during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-announce-subscribe@suse.com>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRaNyGney5gA9JdPZAQL2yAf+IDF+9zmbxcS+KCWUbi9HxssUFXIq6xDy
u59Q+yW21rv4Jg6/V/bySPkx8QIL2KPdvRP9lBiErBq9syAfQ5iB07MO7JIVy5z8
5Xi9rV9Fybjo/Y2g71bDGCZDOVFk5TBUnlRJX6NNI00OF12TKSxQFMMxAPl/ugKz
YwqaCndM8rYXl/tK+3J0DhANVa/Yh4+ap/onnTch+SiPKBN1t+zybFRhv0Si1Eew
GZB/KFx3Q/Yz+ynEncIzE8Osv6/T1SwvLD0G1UuB/UfQ7eHH4ds6u89ID8RLL8i9
FDkuU6aaLpKinQK/l23jO1b0mRr827MxQnE07in4Kp8duG/JgPRpAA==
=rX8t
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com

Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung