Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_7_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_7_0-openjdk
ID: openSUSE-SU-2012:1419-1
Distribution: SUSE
Plattformen: openSUSE 12.2
Datum: Mi, 31. Oktober 2012, 16:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5089
Applikationen: OpenJDK

Originalnachricht

   openSUSE Security Update: java-1_7_0-openjdk: Update to icedtea-2.3.3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2012:1419-1
Rating: important
References: #785814
Cross-References: CVE-2012-3216 CVE-2012-4416 CVE-2012-5068
CVE-2012-5069 CVE-2012-5070 CVE-2012-5071
CVE-2012-5073 CVE-2012-5074 CVE-2012-5075
CVE-2012-5076 CVE-2012-5077 CVE-2012-5084
CVE-2012-5085 CVE-2012-5086 CVE-2012-5087
CVE-2012-5088 CVE-2012-5089
Affected Products:
openSUSE 12.2
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)
* Security fixes
- S6631398, CVE-2012-3216: FilePermission improved path
checking
- S7093490: adjust package access in rmiregistry
- S7143535, CVE-2012-5068: ScriptEngine corrected
permissions
- S7158796, CVE-2012-5070: Tighten properties checking in
EnvHelp
- S7158807: Revise stack management with volatile call
sites
- S7163198, CVE-2012-5076: Tightened package accessibility
- S7167656, CVE-2012-5077: Multiple Seeders are being
created
- S7169884, CVE-2012-5073: LogManager checks do not work
correctly for sub-types
- S7169887, CVE-2012-5074: Tightened package accessibility
- S7169888, CVE-2012-5075: Narrowing resource definitions
in JMX RMI connector
- S7172522, CVE-2012-5072: Improve DomainCombiner checking
- S7186286, CVE-2012-5081: TLS implementation to better
adhere to RFC
- S7189103, CVE-2012-5069: Executors needs to maintain
state
- S7189490: More improvements to DomainCombiner checking
- S7189567, CVE-2012-5085: java net obselete protocol
- S7192975, CVE-2012-5071: Issue with JMX reflection
- S7195194, CVE-2012-5084: Better data validation for
Swing
- S7195549, CVE-2012-5087: Better bean object persistence
- S7195917, CVE-2012-5086: XMLDecoder parsing at
close-time should be improved
- S7195919, CVE-2012-5079: (sl) ServiceLoader can throw
CCE without needing to create instance
- S7196190, CVE-2012-5088: Improve method of handling
MethodHandles
- S7198296, CVE-2012-5089: Refactor classloader usage
- S7158800: Improve storage of symbol tables
- S7158801: Improve VM CompileOnly option
- S7158804: Improve config file parsing
- S7198606, CVE-2012-4416: Improve VM optimization
* Bug fixes
- Remove merge artefact.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 12.2:

zypper in -t patch openSUSE-2012-749

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 12.2 (i586 x86_64):

java-1_7_0-openjdk-1.7.0.6-3.16.1
java-1_7_0-openjdk-debuginfo-1.7.0.6-3.16.1
java-1_7_0-openjdk-debugsource-1.7.0.6-3.16.1
java-1_7_0-openjdk-demo-1.7.0.6-3.16.1
java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-3.16.1
java-1_7_0-openjdk-devel-1.7.0.6-3.16.1
java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-3.16.1
java-1_7_0-openjdk-javadoc-1.7.0.6-3.16.1
java-1_7_0-openjdk-src-1.7.0.6-3.16.1


References:

http://support.novell.com/security/cve/CVE-2012-3216.html
http://support.novell.com/security/cve/CVE-2012-4416.html
http://support.novell.com/security/cve/CVE-2012-5068.html
http://support.novell.com/security/cve/CVE-2012-5069.html
http://support.novell.com/security/cve/CVE-2012-5070.html
http://support.novell.com/security/cve/CVE-2012-5071.html
http://support.novell.com/security/cve/CVE-2012-5073.html
http://support.novell.com/security/cve/CVE-2012-5074.html
http://support.novell.com/security/cve/CVE-2012-5075.html
http://support.novell.com/security/cve/CVE-2012-5076.html
http://support.novell.com/security/cve/CVE-2012-5077.html
http://support.novell.com/security/cve/CVE-2012-5084.html
http://support.novell.com/security/cve/CVE-2012-5085.html
http://support.novell.com/security/cve/CVE-2012-5086.html
http://support.novell.com/security/cve/CVE-2012-5087.html
http://support.novell.com/security/cve/CVE-2012-5088.html
http://support.novell.com/security/cve/CVE-2012-5089.html
https://bugzilla.novell.com/785814

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung