SUSE-SU-2013:1808-1: moderate: Security update for OpenJDK 1.6

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Dec 2 13:04:11 MST 2013


   SUSE Security Update: Security update for OpenJDK 1.6
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:1808-1
Rating:             moderate
References:         #852367 
Cross-References:   CVE-2013-3829 CVE-2013-4002 CVE-2013-5772
                    CVE-2013-5774 CVE-2013-5778 CVE-2013-5780
                    CVE-2013-5782 CVE-2013-5783 CVE-2013-5784
                    CVE-2013-5790 CVE-2013-5797 CVE-2013-5802
                    CVE-2013-5803 CVE-2013-5804 CVE-2013-5809
                    CVE-2013-5814 CVE-2013-5817 CVE-2013-5820
                    CVE-2013-5823 CVE-2013-5825 CVE-2013-5829
                    CVE-2013-5830 CVE-2013-5840 CVE-2013-5842
                    CVE-2013-5849 CVE-2013-5850 CVE-2013-5851
                   
Affected Products:
                    SUSE Linux Enterprise Desktop 11 SP2
______________________________________________________________________________

   An update that fixes 27 vulnerabilities is now available.

Description:


   OpenJDK 1.6 was updated to the new Icedtea release 1.12.7,
   which includes  many fixes for bugs and security issues:

   * S8006900, CVE-2013-3829: Add new date/time capability
   * S8008589: Better MBean permission validation
   * S8011071, CVE-2013-5780: Better crypto provider
   handling
   * S8011081, CVE-2013-5772: Improve jhat
   * S8011157, CVE-2013-5814: Improve CORBA portablility
   * S8012071, CVE-2013-5790: Better Building of Beans
   * S8012147: Improve tool support
   * S8012277: CVE-2013-5849: Improve AWT DataFlavor
   * S8012425, CVE-2013-5802: Transform TransformerFactory
   * S8013503, CVE-2013-5851: Improve stream factories
   * S8013506: Better Pack200 data handling
   * S8013510, CVE-2013-5809: Augment image writing code
   * S8013514: Improve stability of cmap class
   * S8013739, CVE-2013-5817: Better LDAP resource
   management
   * S8013744, CVE-2013-5783: Better tabling for AWT
   * S8014085: Better serialization support in JMX classes
   * S8014093, CVE-2013-5782: Improve parsing of images
   * S8014102, CVE-2013-5778: Improve image conversion
   * S8014341, CVE-2013-5803: Better service from Kerberos
   servers
   * S8014349, CVE-2013-5840: (cl) Class.getDeclaredClass
   problematic in some class loader configurations
   * S8014530, CVE-2013-5825: Better digital signature
   processing
   * S8014534: Better profiling support
   * S8014987, CVE-2013-5842: Augment serialization
   handling
   * S8015614: Update build settings
   * S8015731: Subject java.security.auth.subject to
   improvements
   * S8015743, CVE-2013-5774: Address internet addresses
   * S8016256: Make finalization final
   * S8016653, CVE-2013-5804: javadoc should ignore
   ignoreable characters in names
   * S8016675, CVE-2013-5797: Make Javadoc pages more
   robust
   * S8017196, CVE-2013-5850: Ensure Proxies are handled
   appropriately
   * S8017287, CVE-2013-5829: Better resource disposal
   * S8017291, CVE-2013-5830: Cast Proxies Aside
   * S8017298, CVE-2013-4002: Better XML support
   * S8017300, CVE-2013-5784: Improve Interface
   Implementation
   * S8017505, CVE-2013-5820: Better Client Service
   * S8019292: Better Attribute Value Exceptions
   * S8019617: Better view of objects
   * S8020293: JVM crash
   * S8021290, CVE-2013-5823: Better signature validation
   * S8022940: Enhance CORBA translations
   * S8023683: Enhance class file parsing

   Security issue references:

   * CVE-2013-3829
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3829
   >
   * CVE-2013-5780
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5780
   >
   * CVE-2013-5772
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5772
   >
   * CVE-2013-5814
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5814
   >
   * CVE-2013-5790
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5790
   >
   * CVE-2013-5849
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5849
   >
   * CVE-2013-5802
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5802
   >
   * CVE-2013-5851
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5851
   >
   * CVE-2013-5809
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5809
   >
   * CVE-2013-5817
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5817
   >
   * CVE-2013-5783
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5783
   >
   * CVE-2013-5782
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5782
   >
   * CVE-2013-5778
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5778
   >
   * CVE-2013-5803
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5803
   >
   * CVE-2013-5840
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5840
   >
   * CVE-2013-5825
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5825
   >
   * CVE-2013-5842
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5842
   >
   * CVE-2013-5774
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5774
   >
   * CVE-2013-5804
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5804
   >
   * CVE-2013-5797
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5797
   >
   * CVE-2013-5850
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5850
   >
   * CVE-2013-5829
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5829
   >
   * CVE-2013-5830
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5830
   >
   * CVE-2013-4002
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002
   >
   * CVE-2013-5784
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5784
   >
   * CVE-2013-5820
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5820
   >
   * CVE-2013-5823
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5823
   >


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp2-java-1_6_0-openjdk-8598

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

      java-1_6_0-openjdk-1.6.0.0_b27.1.12.7-0.2.1
      java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.7-0.2.1
      java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.7-0.2.1


References:

   http://support.novell.com/security/cve/CVE-2013-3829.html
   http://support.novell.com/security/cve/CVE-2013-4002.html
   http://support.novell.com/security/cve/CVE-2013-5772.html
   http://support.novell.com/security/cve/CVE-2013-5774.html
   http://support.novell.com/security/cve/CVE-2013-5778.html
   http://support.novell.com/security/cve/CVE-2013-5780.html
   http://support.novell.com/security/cve/CVE-2013-5782.html
   http://support.novell.com/security/cve/CVE-2013-5783.html
   http://support.novell.com/security/cve/CVE-2013-5784.html
   http://support.novell.com/security/cve/CVE-2013-5790.html
   http://support.novell.com/security/cve/CVE-2013-5797.html
   http://support.novell.com/security/cve/CVE-2013-5802.html
   http://support.novell.com/security/cve/CVE-2013-5803.html
   http://support.novell.com/security/cve/CVE-2013-5804.html
   http://support.novell.com/security/cve/CVE-2013-5809.html
   http://support.novell.com/security/cve/CVE-2013-5814.html
   http://support.novell.com/security/cve/CVE-2013-5817.html
   http://support.novell.com/security/cve/CVE-2013-5820.html
   http://support.novell.com/security/cve/CVE-2013-5823.html
   http://support.novell.com/security/cve/CVE-2013-5825.html
   http://support.novell.com/security/cve/CVE-2013-5829.html
   http://support.novell.com/security/cve/CVE-2013-5830.html
   http://support.novell.com/security/cve/CVE-2013-5840.html
   http://support.novell.com/security/cve/CVE-2013-5842.html
   http://support.novell.com/security/cve/CVE-2013-5849.html
   http://support.novell.com/security/cve/CVE-2013-5850.html
   http://support.novell.com/security/cve/CVE-2013-5851.html
   https://bugzilla.novell.com/852367
   http://download.novell.com/patch/finder/?keywords=f9bc9e92927bdfde8cd5a58a25ff1f63



More information about the sle-security-updates mailing list