-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java 5 and 6
        Announcement ID:        SUSE-SA:2009:016
        Date:                   Fri, 03 Apr 2009 12:00:00 +0000
        Affected Products:      openSUSE 10.3
                                openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLED 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-1093, CVE-2009-1094, CVE-2009-1095
                                CVE-2009-1096, CVE-2009-1097, CVE-2009-1098
                                CVE-2009-1099, CVE-2009-1100, CVE-2009-1101
                                CVE-2009-1102, CVE-2009-1103, CVE-2009-1104
                                CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security Update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Sun JDK 5 was updated to Update18 and the Sun JDK 6 was updated
   to Update 13 to fix various bugs and security issues.

   CVE-2009-1093: LdapCtx in the LDAP service in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6
   Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19
   and earlier does not close the connection when initialization fails,
   which allows remote attackers to cause a denial of service (LDAP
   service hang).

   CVE-2009-1094: Unspecified vulnerability in the LDAP implementation in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24
   and earlier; and 1.4.2_19 and earlier allows remote LDAP servers to
   execute arbitrary code via unknown vectors related to serialized data.

   CVE-2009-1095: Integer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1096: Buffer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1097: Multiple buffer overflows in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier
   allow remote attackers to access files or execute arbitrary code
   via a crafted (1) PNG image, aka CR 6804996, and (2) GIF image,
   aka CR 6804997.

   CVE-2009-1098: Buffer overflow in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12
   and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows
   remote attackers to access files or execute arbitrary code via a
   crafted GIF image, aka CR 6804998.

   CVE-2009-1099: Integer signedness error in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a crafted Type1 font, which triggers   a buffer overflow.

   CVE-2009-1100: Multiple unspecified vulnerabilities in Java SE
   Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
   17 and earlier, and 6 Update 12 and earlier, allow remote attackers   to cause a denial of service (disk consumption) via vectors related
   to temporary font files and (1) "limits on Font creation," aka CR
   6522586, and (2) another unspecified vector, aka CR 6632886.

   CVE-2009-1101: Unspecified vulnerability in the lightweight HTTP server
   implementation in Java SE Development Kit (JDK) and Java Runtime
   Environment (JRE) 6 Update 12 and earlier allows remote attackers   to cause a denial of service (probably resource consumption) for
   a JAX-WS service endpoint via a connection without any data, which
   triggers a file descriptor "leak."

   CVE-2009-1102: Unspecified vulnerability in the Virtual Machine in Java
   SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update
   12 and earlier allows remote attackers to access files and execute
   arbitrary code via unknown vectors related to "code generation."

   CVE-2009-1103: Unspecified vulnerability in the Java Plug-in in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier;
   and 1.3.1_24 and earlier allows remote attackers to access files and
   execute arbitrary code via unknown vectors related to "deserializing
   applets," aka CR 6646860.

   CVE-2009-1104: The Java Plug-in in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update
   12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript
   that is loaded from the localhost from connecting to other ports on
   the system, which allows user-assisted attackers to bypass intended
   access restrictions via LiveConnect, aka CR 6724331.  NOTE: this
   vulnerability can be leveraged with separate cross-site scripting
   (XSS) vulnerabilities for remote attack vectors.

   CVE-2009-1105: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 allows
   user-assisted remote attackers to cause a trusted applet to run in
   an older JRE version, which can be used to exploit vulnerabilities
   in that older version, aka CR 6706490.

   CVE-2009-1106: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 does not
   properly parse crossdomain.xml files, which allows remote attackers   to bypass intended access restrictions and connect to arbitrary sites
   via unknown vectors, aka CR 6798948.

   CVE-2009-1107: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0
   Update 17 and earlier, allows remote attackers to trick a user into
   trusting a signed applet via unknown vectors that misrepresent the
   security warning dialog, related to a "Swing JLabel HTML parsing
   vulnerability," aka CR 6782871.


   No Sun Java 1.4.2 updates are available at this time since it has
   entered EOL phase.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart applications using Sun Java after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.1.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u12-1.4.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-src-1.6.0.u12-1.4.i586.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.1.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.x86_64.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u12-1.4.x86_64.rpm

   Sources:

   openSUSE 11.1:
      
   openSUSE 11.0:
      
   openSUSE 10.3:
      
   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLED 11
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

   SLES 11 DEBUGINFO
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2009-016: Sun Java Security Update

April 3, 2009
The Sun JDK 5 was updated to Update18 and the Sun JDK 6 was updated The Sun JDK 5 was updated to Update18 and the Sun JDK 6 was updated to Update 13 to fix various bugs and securit...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java 5 and 6
        Announcement ID:        SUSE-SA:2009:016
        Date:                   Fri, 03 Apr 2009 12:00:00 +0000
        Affected Products:      openSUSE 10.3
                                openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLED 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-1093, CVE-2009-1094, CVE-2009-1095
                                CVE-2009-1096, CVE-2009-1097, CVE-2009-1098
                                CVE-2009-1099, CVE-2009-1100, CVE-2009-1101
                                CVE-2009-1102, CVE-2009-1103, CVE-2009-1104
                                CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security Update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Sun JDK 5 was updated to Update18 and the Sun JDK 6 was updated
   to Update 13 to fix various bugs and security issues.

   CVE-2009-1093: LdapCtx in the LDAP service in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6
   Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19
   and earlier does not close the connection when initialization fails,
   which allows remote attackers to cause a denial of service (LDAP
   service hang).

   CVE-2009-1094: Unspecified vulnerability in the LDAP implementation in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24
   and earlier; and 1.4.2_19 and earlier allows remote LDAP servers to
   execute arbitrary code via unknown vectors related to serialized data.

   CVE-2009-1095: Integer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1096: Buffer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1097: Multiple buffer overflows in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier
   allow remote attackers to access files or execute arbitrary code
   via a crafted (1) PNG image, aka CR 6804996, and (2) GIF image,
   aka CR 6804997.

   CVE-2009-1098: Buffer overflow in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12
   and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows
   remote attackers to access files or execute arbitrary code via a
   crafted GIF image, aka CR 6804998.

   CVE-2009-1099: Integer signedness error in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a crafted Type1 font, which triggers   a buffer overflow.

   CVE-2009-1100: Multiple unspecified vulnerabilities in Java SE
   Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
   17 and earlier, and 6 Update 12 and earlier, allow remote attackers   to cause a denial of service (disk consumption) via vectors related
   to temporary font files and (1) "limits on Font creation," aka CR
   6522586, and (2) another unspecified vector, aka CR 6632886.

   CVE-2009-1101: Unspecified vulnerability in the lightweight HTTP server
   implementation in Java SE Development Kit (JDK) and Java Runtime
   Environment (JRE) 6 Update 12 and earlier allows remote attackers   to cause a denial of service (probably resource consumption) for
   a JAX-WS service endpoint via a connection without any data, which
   triggers a file descriptor "leak."

   CVE-2009-1102: Unspecified vulnerability in the Virtual Machine in Java
   SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update
   12 and earlier allows remote attackers to access files and execute
   arbitrary code via unknown vectors related to "code generation."

   CVE-2009-1103: Unspecified vulnerability in the Java Plug-in in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier;
   and 1.3.1_24 and earlier allows remote attackers to access files and
   execute arbitrary code via unknown vectors related to "deserializing
   applets," aka CR 6646860.

   CVE-2009-1104: The Java Plug-in in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update
   12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript
   that is loaded from the localhost from connecting to other ports on
   the system, which allows user-assisted attackers to bypass intended
   access restrictions via LiveConnect, aka CR 6724331.  NOTE: this
   vulnerability can be leveraged with separate cross-site scripting
   (XSS) vulnerabilities for remote attack vectors.

   CVE-2009-1105: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 allows
   user-assisted remote attackers to cause a trusted applet to run in
   an older JRE version, which can be used to exploit vulnerabilities
   in that older version, aka CR 6706490.

   CVE-2009-1106: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 does not
   properly parse crossdomain.xml files, which allows remote attackers   to bypass intended access restrictions and connect to arbitrary sites
   via unknown vectors, aka CR 6798948.

   CVE-2009-1107: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0
   Update 17 and earlier, allows remote attackers to trick a user into
   trusting a signed applet via unknown vectors that misrepresent the
   security warning dialog, related to a "Swing JLabel HTML parsing
   vulnerability," aka CR 6782871.


   No Sun Java 1.4.2 updates are available at this time since it has
   entered EOL phase.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart applications using Sun Java after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.1.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u12-1.4.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-src-1.6.0.u12-1.4.i586.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.1.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.x86_64.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u12-1.4.x86_64.rpm

   Sources:

   openSUSE 11.1:
      
   openSUSE 11.0:
      
   openSUSE 10.3:
      
   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLED 11
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

   SLES 11 DEBUGINFO
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News