Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_6_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_6_0-openjdk
ID: openSUSE-SU-2012:1424-1
Distribution: SUSE
Plattformen: openSUSE 11.4
Datum: Mi, 31. Oktober 2012, 18:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5089
Applikationen: OpenJDK

Originalnachricht

   openSUSE Security Update: java-1_6_0-openjdk: update to 1.11.5
______________________________________________________________________________

Announcement ID: openSUSE-SU-2012:1424-1
Rating: important
References: #785433
Cross-References: CVE-2012-3216 CVE-2012-4416 CVE-2012-5068
CVE-2012-5069 CVE-2012-5071 CVE-2012-5072
CVE-2012-5073 CVE-2012-5075 CVE-2012-5077
CVE-2012-5079 CVE-2012-5081 CVE-2012-5084
CVE-2012-5085 CVE-2012-5086 CVE-2012-5089

Affected Products:
openSUSE 11.4
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

java 1.6.0 openjdk / icedtea was updated to 1.11.5
(bnc#785433)
* Security fixes
- S6631398, CVE-2012-3216: FilePermission improved path
checking
- S7093490: adjust package access in rmiregistry
- S7143535, CVE-2012-5068: ScriptEngine corrected
permissions
- S7167656, CVE-2012-5077: Multiple Seeders are being
created
- S7169884, CVE-2012-5073: LogManager checks do not work
correctly for sub-types
- S7169888, CVE-2012-5075: Narrowing resource definitions
in JMX RMI connector
- S7172522, CVE-2012-5072: Improve DomainCombiner checking
- S7186286, CVE-2012-5081: TLS implementation to better
adhere to RFC
- S7189103, CVE-2012-5069: Executors needs to maintain
state
- S7189490: More improvements to DomainCombiner checking
- S7189567, CVE-2012-5085: java net obselete protocol
- S7192975, CVE-2012-5071: Conditional usage check is
wrong
- S7195194, CVE-2012-5084: Better data validation for
Swing
- S7195917, CVE-2012-5086: XMLDecoder parsing at
close-time should be improved
- S7195919, CVE-2012-5079: (sl) ServiceLoader can throw
CCE without needing to create instance
- S7198296, CVE-2012-5089: Refactor classloader usage
- S7158800: Improve storage of symbol tables
- S7158801: Improve VM CompileOnly option
- S7158804: Improve config file parsing
- S7176337: Additional changes needed for 7158801 fix
- S7198606, CVE-2012-4416: Improve VM optimization
* Backports
- S7175845: "jar uf" changes file permissions unexpectedly
- S7177216: native2ascii changes file permissions of
input file
- S7199153: TEST_BUG: try-with-resources syntax pushed to
6-open repo
* Bug fixes
- PR1194: IcedTea tries to build with
/usr/lib/jvm/java-openjdk (now a 1.7 VM) by default


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 11.4:

zypper in -t patch openSUSE-2012-755

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 11.4 (i586 x86_64):

java-1_6_0-openjdk-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.5-21.1
java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.5-21.1


References:

http://support.novell.com/security/cve/CVE-2012-3216.html
http://support.novell.com/security/cve/CVE-2012-4416.html
http://support.novell.com/security/cve/CVE-2012-5068.html
http://support.novell.com/security/cve/CVE-2012-5069.html
http://support.novell.com/security/cve/CVE-2012-5071.html
http://support.novell.com/security/cve/CVE-2012-5072.html
http://support.novell.com/security/cve/CVE-2012-5073.html
http://support.novell.com/security/cve/CVE-2012-5075.html
http://support.novell.com/security/cve/CVE-2012-5077.html
http://support.novell.com/security/cve/CVE-2012-5079.html
http://support.novell.com/security/cve/CVE-2012-5081.html
http://support.novell.com/security/cve/CVE-2012-5084.html
http://support.novell.com/security/cve/CVE-2012-5085.html
http://support.novell.com/security/cve/CVE-2012-5086.html
http://support.novell.com/security/cve/CVE-2012-5089.html
https://bugzilla.novell.com/785433

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung