Lucene search

K
suseSuseSUSE-SU-2014:1526-2
HistoryDec 02, 2014 - 7:04 p.m.

Security update for IBM Java (important)

2014-12-0219:04:43
lists.opensuse.org
23

0.975 High

EPSS

Percentile

100.0%

java-1_6_0-ibm has been updated to version 1.6.0_sr16.2 to fix 18 security
issues.

These security issues have been fixed:

   * Unspecified vulnerability in Oracle Java SE 6u81 (CVE-2014-3065).
   * The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other
     products, uses nondeterministic CBC padding, which makes it easier
     for man-in-the-middle attackers to obtain cleartext data via a
     padding-oracle attack, aka the "POODLE" issue (CVE-2014-3566).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,
     and Java SE Embedded 7u60, allows remote attackers to affect
     confidentiality, integrity, and availability via vectors related to
     AWT (CVE-2014-6513).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows remote attackers to affect confidentiality, integrity, and
     availability via unknown vectors related to Deployment, a different
     vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532
     (CVE-2014-6503).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows remote attackers to affect confidentiality, integrity, and
     availability via unknown vectors related to Deployment, a different
     vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503
     (CVE-2014-6532).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows remote attackers to affect confidentiality, integrity, and
     availability via unknown vectors related to Deployment, a different
     vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532
     (CVE-2014-4288).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows remote attackers to affect confidentiality, integrity, and
     availability via unknown vectors related to Deployment, a different
     vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532
     (CVE-2014-6493).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,
     when running on Firefox, allows remote attackers to affect
     confidentiality, integrity, and availability via unknown vectors
     related to Deployment (CVE-2014-6492).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows local users to affect confidentiality, integrity, and
     availability via unknown vectors related to Deployment
     (CVE-2014-6458).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,
     when running on Internet Explorer, allows local users to affect
     confidentiality, integrity, and availability via unknown vectors
     related to Deployment (CVE-2014-6466).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20, and Java SE Embedded 7u60, allows remote attackers to affect
     confidentiality, integrity, and availability via unknown vectors
     related to Libraries (CVE-2014-6506).
   * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20
     allows remote attackers to affect integrity via unknown vectors
     related to Deployment (CVE-2014-6515).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20 allows remote attackers to affect confidentiality via unknown
     vectors related to 2D (CVE-2014-6511).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20, and Java SE Embedded 7u60, allows remote attackers to affect
     confidentiality via unknown vectors related to Libraries
     (CVE-2014-6531).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows
     remote attackers to affect integrity via unknown vectors related to
     Libraries (CVE-2014-6512).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows
     remote attackers to affect confidentiality and integrity via vectors
     related to JSSE (CVE-2014-6457).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20, and Java SE Embedded 7u60, allows remote attackers to affect
     integrity via unknown vectors related to Libraries (CVE-2014-6502).
   * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and
     8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3
     allows remote attackers to affect integrity via unknown vectors
     related to Security (CVE-2014-6558).

More information can be found at
<a href=“http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_Nove”>http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_Nove</a>
mber_2014
<<a href=“http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_Nov”>http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_Nov</a>
ember_2014>

Security Issues:

   * CVE-2014-3065
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065</a>&gt;
   * CVE-2014-3566
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566</a>&gt;
   * CVE-2014-6506
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506</a>&gt;
   * CVE-2014-6511
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511</a>&gt;
   * CVE-2014-6531
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531</a>&gt;
   * CVE-2014-6512
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512</a>&gt;
   * CVE-2014-6457
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457</a>&gt;
   * CVE-2014-6502
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502</a>&gt;
   * CVE-2014-6558
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558</a>&gt;
   * CVE-2014-6513
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513</a>&gt;
   * CVE-2014-6503
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503</a>&gt;
   * CVE-2014-4288
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288</a>&gt;
   * CVE-2014-6493
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493</a>&gt;
   * CVE-2014-6532
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532</a>&gt;
   * CVE-2014-6492
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492</a>&gt;
   * CVE-2014-6458
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458</a>&gt;
   * CVE-2014-6466
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466</a>&gt;
   * CVE-2014-6515
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515</a>&gt;
   * CVE-2014-6456
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456</a>&gt;
   * CVE-2014-6476
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476</a>&gt;
   * CVE-2014-6527
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527</a>&gt;