-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                java-1_4_2-ibm
        Announcement ID:        SUSE-SA:2011:036
        Date:                   Mon, 29 Aug 2011 12:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Open Enterprise Server
                                Novell Linux POS 9
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
                                SUSE Linux Enterprise Server 10 SP4
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
        SUSE Default Package:   yes
        Cross-References:       CVE-2011-0786, CVE-2011-0802, CVE-2011-0814
                                CVE-2011-0815, CVE-2011-0862, CVE-2011-0865
                                CVE-2011-0866, CVE-2011-0867, CVE-2011-0871
                                CVE-2011-0872

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             IBM Java 1.4.2 security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes various
   bugs and security issues.

   Following security issues were fixed:
   CVE-2011-0865: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets to
   affect integrity via unknown vectors related to Deserialization.

   CVE-2011-0866: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier, when running
   on Windows, allows remote untrusted Java Web Start applications and
   untrusted Java applets to affect confidentiality, integrity, and
   availability via unknown vectors related to Java Runtime Environment.

   CVE-2011-0802: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   when running on Windows, allows remote untrusted Java Web Start
   applications and untrusted Java applets to affect confidentiality,
   integrity, and availability via unknown vectors related to Deployment,
   a different vulnerability than CVE-2011-0786.

   CVE-2011-0814: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   attackers to affect confidentiality, integrity, and availability
   via unknown vectors related to Sound, a different vulnerability than
   CVE-2011-0802.

   CVE-2011-0815: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets
   to affect confidentiality, integrity, and availability via unknown
   vectors related to AWT.

   CVE-2011-0862: Multiple unspecified vulnerabilities in the Java
   Runtime Environment (JRE) component in Oracle Java SE 6 Update 25
   and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier
   allow remote attackers to affect confidentiality, integrity, and
   availability via unknown vectors related to 2D.

   CVE-2011-0867: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets to
   affect confidentiality via unknown vectors related to Networking.

   CVE-2011-0871: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets
   to affect confidentiality, integrity, and availability via unknown
   vectors related to Swing.

   CVE-2011-0872: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier
   allows remote attackers to affect availability via unknown vectors   related to NIO.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart processes using IBM Java after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 9
     https://login.microfocus.com/nidp/app/login

   Novell Linux POS 9
     https://login.microfocus.com/nidp/app/login

   Open Enterprise Server
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 10 SP4
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 10 SP4
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Software Development Kit 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 10 SP3
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 10 SP3
     https://login.microfocus.com/nidp/app/login

   SLE SDK 10 SP3
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Teradata 10 SP3
     https://login.microfocus.com/nidp/app/login

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   none
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2011-036: IBM Java 1.4.2 Security Update

August 29, 2011
IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes various IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes various bugs and security issues

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                java-1_4_2-ibm
        Announcement ID:        SUSE-SA:2011:036
        Date:                   Mon, 29 Aug 2011 12:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Open Enterprise Server
                                Novell Linux POS 9
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
                                SUSE Linux Enterprise Server 10 SP4
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
        SUSE Default Package:   yes
        Cross-References:       CVE-2011-0786, CVE-2011-0802, CVE-2011-0814
                                CVE-2011-0815, CVE-2011-0862, CVE-2011-0865
                                CVE-2011-0866, CVE-2011-0867, CVE-2011-0871
                                CVE-2011-0872

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             IBM Java 1.4.2 security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes various
   bugs and security issues.

   Following security issues were fixed:
   CVE-2011-0865: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets to
   affect integrity via unknown vectors related to Deserialization.

   CVE-2011-0866: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier, when running
   on Windows, allows remote untrusted Java Web Start applications and
   untrusted Java applets to affect confidentiality, integrity, and
   availability via unknown vectors related to Java Runtime Environment.

   CVE-2011-0802: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   when running on Windows, allows remote untrusted Java Web Start
   applications and untrusted Java applets to affect confidentiality,
   integrity, and availability via unknown vectors related to Deployment,
   a different vulnerability than CVE-2011-0786.

   CVE-2011-0814: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   attackers to affect confidentiality, integrity, and availability
   via unknown vectors related to Sound, a different vulnerability than
   CVE-2011-0802.

   CVE-2011-0815: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets
   to affect confidentiality, integrity, and availability via unknown
   vectors related to AWT.

   CVE-2011-0862: Multiple unspecified vulnerabilities in the Java
   Runtime Environment (JRE) component in Oracle Java SE 6 Update 25
   and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier
   allow remote attackers to affect confidentiality, integrity, and
   availability via unknown vectors related to 2D.

   CVE-2011-0867: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets to
   affect confidentiality via unknown vectors related to Networking.

   CVE-2011-0871: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
   5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
   untrusted Java Web Start applications and untrusted Java applets
   to affect confidentiality, integrity, and availability via unknown
   vectors related to Swing.

   CVE-2011-0872: Unspecified vulnerability in the Java Runtime
   Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier
   allows remote attackers to affect availability via unknown vectors   related to NIO.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart processes using IBM Java after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 9
     https://login.microfocus.com/nidp/app/login

   Novell Linux POS 9
     https://login.microfocus.com/nidp/app/login

   Open Enterprise Server
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 10 SP4
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 10 SP4
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Software Development Kit 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 11 SP1
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Java 10 SP3
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Server 10 SP3
     https://login.microfocus.com/nidp/app/login

   SLE SDK 10 SP3
     https://login.microfocus.com/nidp/app/login

   SUSE Linux Enterprise Teradata 10 SP3
     https://login.microfocus.com/nidp/app/login

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   none
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News