SUSE-SU-2015:0345-1: important: Security update for java-1_6_0-ibm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 20 17:07:09 MST 2015


   SUSE Security Update: Security update for java-1_6_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0345-1
Rating:             important
References:         #901223 #901239 #904889 #916265 #916266 
Cross-References:   CVE-2014-8891 CVE-2014-8892
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:


   java-1_6_0-ibm was updated to version 1.6.0_sr16.3 to fix 20 security
   issues:

       * CVE-2014-8891: Unspecified vulnerability (bnc#916266)
       * CVE-2014-8892: Unspecified vulnerability (bnc#916265)
       * CVE-2014-3065: Unspecified vulnerability in IBM Java Runtime
         Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0),
         6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and
         before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary
         code via vectors related to the shared classes cache (bnc#904889).
       * CVE-2014-3566: The SSL protocol 3.0, as used in OpenSSL through
         1.0.1i and other products, uses nondeterministic CBC padding, which
         makes it easier for man-in-the-middle attackers to obtain cleartext
         data via a padding-oracle attack, aka the "POODLE" issue
         (bnc#901223).
       * CVE-2014-6513: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers
         to affect confidentiality, integrity, and availability via vectors
         related to AWT (bnc#901239).
       * CVE-2014-6503: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows remote attackers to affect confidentiality,
         integrity, and availability via unknown vectors related to
         Deployment, a different vulnerability than CVE-2014-4288,
         CVE-2014-6493, and CVE-2014-6532 (bnc#901239).
       * CVE-2014-6532: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows remote attackers to affect confidentiality,
         integrity, and availability via unknown vectors related to
         Deployment, a different vulnerability than CVE-2014-4288,
         CVE-2014-6493, and CVE-2014-6503 (bnc#901239).
       * CVE-2014-4288: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows remote attackers to affect confidentiality,
         integrity, and availability via unknown vectors related to
         Deployment, a different vulnerability than CVE-2014-6493,
         CVE-2014-6503, and CVE-2014-6532 (bnc#901239).
       * CVE-2014-6493: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows remote attackers to affect confidentiality,
         integrity, and availability via unknown vectors related to
         Deployment, a different vulnerability than CVE-2014-4288,
         CVE-2014-6503, and CVE-2014-6532 (bnc#901239).
       * CVE-2014-6492: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20, when running on Firefox, allows remote attackers to
         affect confidentiality, integrity, and availability via unknown
         vectors related to Deployment (bnc#901239).
       * CVE-2014-6458: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows local users to affect confidentiality,
         integrity, and availability via unknown vectors related to
         Deployment (bnc#901239).
       * CVE-2014-6466: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20, when running on Internet Explorer, allows local
         users to affect confidentiality, integrity, and availability via
         unknown vectors related to Deployment (bnc#901239).
       * CVE-2014-6506: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote
         attackers to affect confidentiality, integrity, and availability via
         unknown vectors related to Libraries (bnc#901239).
       * CVE-2014-6515: Unspecified vulnerability in Oracle Java SE 6u81,
         7u67, and 8u20 allows remote attackers to affect integrity via
         unknown vectors related to Deployment (bnc#901239).
       * CVE-2014-6511: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20 allows remote attackers to affect
         confidentiality via unknown vectors related to 2D (bnc#901239).
       * CVE-2014-6531: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote
         attackers to affect confidentiality via unknown vectors related to
         Libraries (bnc#901239).
       * CVE-2014-6512: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and
         R28.3.3 allows remote attackers to affect integrity via unknown
         vectors related to Libraries (bnc#901239).
       * CVE-2014-6457: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3,
         and R28.3.3 allows remote attackers to affect confidentiality and
         integrity via vectors related to JSSE (bnc#901239).
       * CVE-2014-6502: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote
         attackers to affect integrity via unknown vectors related to
         Libraries (bnc#901239).
       * CVE-2014-6558: Unspecified vulnerability in Oracle Java SE 5.0u71,
         6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and
         JRockit R28.3.3 allows remote attackers to affect integrity via
         unknown vectors related to Security (bnc#901239).

   Security Issues:

       * CVE-2014-8892
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8892>
       * CVE-2014-8891
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8891>



Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

      java-1_6_0-ibm-1.6.0_sr16.3-0.9.1
      java-1_6_0-ibm-devel-1.6.0_sr16.3-0.9.1
      java-1_6_0-ibm-fonts-1.6.0_sr16.3-0.9.1
      java-1_6_0-ibm-jdbc-1.6.0_sr16.3-0.9.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

      java-1_6_0-ibm-32bit-1.6.0_sr16.3-0.9.1
      java-1_6_0-ibm-devel-32bit-1.6.0_sr16.3-0.9.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 x86_64):

      java-1_6_0-ibm-plugin-1.6.0_sr16.3-0.9.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (x86_64):

      java-1_6_0-ibm-alsa-32bit-1.6.0_sr16.3-0.9.1
      java-1_6_0-ibm-plugin-32bit-1.6.0_sr16.3-0.9.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586):

      java-1_6_0-ibm-alsa-1.6.0_sr16.3-0.9.1


References:

   http://support.novell.com/security/cve/CVE-2014-8891.html
   http://support.novell.com/security/cve/CVE-2014-8892.html
   https://bugzilla.suse.com/901223
   https://bugzilla.suse.com/901239
   https://bugzilla.suse.com/904889
   https://bugzilla.suse.com/916265
   https://bugzilla.suse.com/916266
   http://download.suse.com/patch/finder/?keywords=a992e300008dd2cf884e0b1fa9206267



More information about the sle-updates mailing list