SUSE Security Update: Security update for java-1_6_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:0762-1
Rating:             critical
References:         #766802 
Cross-References:   CVE-2012-1711 CVE-2012-1713 CVE-2012-1716
                    CVE-2012-1717 CVE-2012-1719 CVE-2012-1723
                    CVE-2012-1724 CVE-2012-1725
Affected Products:
                    SUSE Linux Enterprise Desktop 11 SP2
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:


   java-1_6_0-openjdk was updated to the IcedTea 1.11.3
   release, fixing  multiple security issues:

   * S7079902, CVE-2012-1711: Refine CORBA data models
   * S7143606, CVE-2012-1717: File.createTempFile should
   be improved for temporary files created by the platform.
   * S7143614, CVE-2012-1716: SynthLookAndFeel stability
   improvement
   * S7143617, CVE-2012-1713: Improve fontmanager layout
   lookup operations
   * S7143851, CVE-2012-1719: Improve IIOP stub and tie
   generation in RMIC
   * S7143872, CVE-2012-1718: Improve certificate
   extension processing
   * S7152811, CVE-2012-1723: Issues in client compiler
   * S7157609, CVE-2012-1724: Issues with loop
   * S7160757, CVE-2012-1725: Problem with
   hotspot/runtime_classfile

   Security Issue references:

   * CVE-2012-1725
   
   * CVE-2012-1723
   
   * CVE-2012-1713
   
   * CVE-2012-1716
   
   * CVE-2012-1711
   
   * CVE-2012-1724
   
   * CVE-2012-1719
   
   * CVE-2012-1717
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp1-java-1_6_0-openjdk-6437

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-java-1_6_0-openjdk-6437

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

      java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-0.3.1
      java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-0.3.1
      java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-0.3.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

      java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-0.3.1
      java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-0.3.1
      java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-0.3.1


References:

   https://www.suse.com/security/cve/CVE-2012-1711.html
   https://www.suse.com/security/cve/CVE-2012-1713.html
   https://www.suse.com/security/cve/CVE-2012-1716.html
   https://www.suse.com/security/cve/CVE-2012-1717.html
   https://www.suse.com/security/cve/CVE-2012-1719.html
   https://www.suse.com/security/cve/CVE-2012-1723.html
   https://www.suse.com/security/cve/CVE-2012-1724.html
   https://www.suse.com/security/cve/CVE-2012-1725.html
   https://bugzilla.novell.com/766802
   https://login.microfocus.com/nidp/app/login

SuSE: 2012:0762-1: critical: java-1_6_0-openjdk

June 19, 2012
An update that fixes 8 vulnerabilities is now available

Summary

java-1_6_0-openjdk was updated to the IcedTea 1.11.3 release, fixing multiple security issues: * S7079902, CVE-2012-1711: Refine CORBA data models * S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform. * S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement * S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations * S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC * S7143872, CVE-2012-1718: Improve certificate extension processing * S7152811, CVE-2012-1723: Issues in client compiler * S7157609, CVE-2012-1724: Issues with loop * S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile Security Issue references: * CVE-2012-1725 * CVE-2012-1723 * CVE-2012-1713 * CVE-2012-1716 * CVE-2012-1711 * CVE-2012-1724 * CVE-2012-1719 * CVE-2012-1717 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Desktop 11 SP2: zypper in -t patch sledsp1-java-1_6_0-openjdk-6437 - SUSE Linux Enterprise Desktop 11 SP1: zypper in -t patch sledsp1-java-1_6_0-openjdk-6437 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64): java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-0.3.1 java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-0.3.1 java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-0.3.1 - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64): java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-0.3.1 java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-0.3.1 java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-0.3.1

References

#766802

Cross- CVE-2012-1711 CVE-2012-1713 CVE-2012-1716

CVE-2012-1717 CVE-2012-1719 CVE-2012-1723

CVE-2012-1724 CVE-2012-1725

Affected Products:

SUSE Linux Enterprise Desktop 11 SP2

SUSE Linux Enterprise Desktop 11 SP1

https://www.suse.com/security/cve/CVE-2012-1711.html

https://www.suse.com/security/cve/CVE-2012-1713.html

https://www.suse.com/security/cve/CVE-2012-1716.html

https://www.suse.com/security/cve/CVE-2012-1717.html

https://www.suse.com/security/cve/CVE-2012-1719.html

https://www.suse.com/security/cve/CVE-2012-1723.html

https://www.suse.com/security/cve/CVE-2012-1724.html

https://www.suse.com/security/cve/CVE-2012-1725.html

https://bugzilla.novell.com/766802

https://login.microfocus.com/nidp/app/login

Severity
Announcement ID: SUSE-SU-2012:0762-1
Rating: critical

Related News