Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_6_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_6_0-openjdk
ID: SUSE-SU-2013:1238-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP2
Datum: Mi, 24. Juli 2013, 07:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473
Applikationen: OpenJDK

Originalnachricht

   SUSE Security Update: Security update for java-1_6_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2013:1238-1
Rating: important
References: #829708
Cross-References: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407
CVE-2013-2412 CVE-2013-2443 CVE-2013-2444
CVE-2013-2445 CVE-2013-2446 CVE-2013-2447
CVE-2013-2448 CVE-2013-2450 CVE-2013-2451
CVE-2013-2452 CVE-2013-2453 CVE-2013-2455
CVE-2013-2456 CVE-2013-2457 CVE-2013-2459
CVE-2013-2461 CVE-2013-2463 CVE-2013-2465
CVE-2013-2469 CVE-2013-2470 CVE-2013-2471
CVE-2013-2472 CVE-2013-2473
Affected Products:
SUSE Linux Enterprise Desktop 11 SP2
______________________________________________________________________________

An update that fixes 26 vulnerabilities is now available.

Description:


java-1_6_0-openjdk has been updated to Icedtea6-1.12.6
version.

Security fixes:

* S6741606, CVE-2013-2407: Integrate Apache Santuario
* S7158805, CVE-2013-2445: Better rewriting of nested
subroutine calls
* S7170730, CVE-2013-2451: Improve Windows network
stack support.
* S8000638, CVE-2013-2450: Improve deserialization
* S8000642, CVE-2013-2446: Better handling of objects
for transportation
* S8001032: Restrict object access
* S8001033, CVE-2013-2452: Refactor network address
handling in virtual machine identifiers
* S8001034, CVE-2013-1500: Memory management
improvements
* S8001038, CVE-2013-2444: Resourcefully handle
resources
* S8001043: Clarify definition restrictions
* S8001309: Better handling of annotation interfaces
* S8001318, CVE-2013-2447: Socket.getLocalAddress not
consistent with InetAddress.getLocalHost
* S8001330, CVE-2013-2443: Improve on checking order
* S8003703, CVE-2013-2412: Update RMI connection dialog
box
* S8004584: Augment applet contextualization
* S8005007: Better glyph processing
* S8006328, CVE-2013-2448: Improve robustness of sound
classes
* S8006611: Improve scripting
* S8007467: Improve robustness of JMX internal APIs
* S8007471: Improve MBean notifications
* S8007812, CVE-2013-2455: (reflect)
Class.getEnclosingMethod problematic for some classes
* S8008120, CVE-2013-2457: Improve JMX class checking
* S8008124, CVE-2013-2453: Better compliance testing
* S8008128: Better API coherence for JMX
* S8008132, CVE-2013-2456: Better serialization support
* S8008585: Better JMX data handling
* S8008593: Better URLClassLoader resource management
* S8008603: Improve provision of JMX providers

Security Issue references:

* CVE-2013-2407
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407
>
* CVE-2013-2445
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445
>
* CVE-2013-2451
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451
>
* CVE-2013-2450
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450
>
* CVE-2013-2446
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446
>
* CVE-2013-2452
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452
>
* CVE-2013-1500
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500
>
* CVE-2013-2444
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444
>
* CVE-2013-2447
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447
>
* CVE-2013-2443
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443
>
* CVE-2013-2412
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412
>
* CVE-2013-2448
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448
>
* CVE-2013-2455
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455
>
* CVE-2013-2457
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457
>
* CVE-2013-2453
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453
>
* CVE-2013-2456
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456
>
* CVE-2013-2459
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459
>
* CVE-2013-2470
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470
>
* CVE-2013-2471
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471
>
* CVE-2013-2472
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472
>
* CVE-2013-2473
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473
>
* CVE-2013-1571
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571
>
* CVE-2013-2463
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463
>
* CVE-2013-2465
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465
>
* CVE-2013-2469
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469
>
* CVE-2013-2461
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Desktop 11 SP2:

zypper in -t patch sledsp2-java-1_6_0-openjdk-8084

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

java-1_6_0-openjdk-1.6.0.0_b27.1.12.6-0.2.1
java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.6-0.2.1
java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.6-0.2.1


References:

http://support.novell.com/security/cve/CVE-2013-1500.html
http://support.novell.com/security/cve/CVE-2013-1571.html
http://support.novell.com/security/cve/CVE-2013-2407.html
http://support.novell.com/security/cve/CVE-2013-2412.html
http://support.novell.com/security/cve/CVE-2013-2443.html
http://support.novell.com/security/cve/CVE-2013-2444.html
http://support.novell.com/security/cve/CVE-2013-2445.html
http://support.novell.com/security/cve/CVE-2013-2446.html
http://support.novell.com/security/cve/CVE-2013-2447.html
http://support.novell.com/security/cve/CVE-2013-2448.html
http://support.novell.com/security/cve/CVE-2013-2450.html
http://support.novell.com/security/cve/CVE-2013-2451.html
http://support.novell.com/security/cve/CVE-2013-2452.html
http://support.novell.com/security/cve/CVE-2013-2453.html
http://support.novell.com/security/cve/CVE-2013-2455.html
http://support.novell.com/security/cve/CVE-2013-2456.html
http://support.novell.com/security/cve/CVE-2013-2457.html
http://support.novell.com/security/cve/CVE-2013-2459.html
http://support.novell.com/security/cve/CVE-2013-2461.html
http://support.novell.com/security/cve/CVE-2013-2463.html
http://support.novell.com/security/cve/CVE-2013-2465.html
http://support.novell.com/security/cve/CVE-2013-2469.html
http://support.novell.com/security/cve/CVE-2013-2470.html
http://support.novell.com/security/cve/CVE-2013-2471.html
http://support.novell.com/security/cve/CVE-2013-2472.html
http://support.novell.com/security/cve/CVE-2013-2473.html
https://bugzilla.novell.com/829708
?keywords=15c3233f1a27346b71f59d90b204e778

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung