-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                java-1_5_0-sun,java-1_6_0-sun
        Announcement ID:        SUSE-SA:2009:043
        Date:                   Fri, 07 Aug 2009 15:00:00 +0000
        Affected Products:      openSUSE 10.3
                                openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLED 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-2670, CVE-2009-2671, CVE-2009-2672
                                CVE-2009-2673, CVE-2009-2674, CVE-2009-2675
                                CVE-2009-2676

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Sun Java JRE /JDK 5 was updated to Update 20 fixing various
   security issues.

   CVE-2009-2670: The audio system in Sun Java Runtime Environment (JRE)
   in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update
   20, does not prevent access to java.lang.System properties by (1)
   untrusted applets and (2) Java Web Start applications, which allows
   context-dependent attackers to obtain sensitive information by reading
   these properties.

   CVE-2009-2671: The SOCKS proxy implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and
   JRE 5.0 before Update 20, allows remote attackers to discover the
   user name of the account that invoked an untrusted (1) applet or (2)
   Java Web Start application via unspecified vectors.

   CVE-2009-2672: The proxy mechanism implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and
   JRE 5.0 before Update 20, does not prevent access to browser cookies
   by untrusted (1) applets and (2) Java Web Start applications, which
   allows remote attackers to hijack web sessions via unspecified vectors.

   CVE-2009-2673: The proxy mechanism implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE
   5.0 before Update 20, allows remote attackers to bypass intended access
   restrictions and connect to arbitrary sites via unspecified vectors,
   related to a declaration that lacks the final keyword.

   CVE-2009-2674: Integer overflow in Sun Java Runtime Environment (JRE)
   in JDK and JRE 6 before Update 15 allows context-dependent attackers   to gain privileges via vectors involving an untrusted Java Web Start
   application that grants permissions to itself, related to parsing of
   JPEG images.

   CVE-2009-2675: Integer overflow in the unpack200 utility in Sun Java
   Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK
   and JRE 5.0 before Update 20, allows context-dependent attackers to
   gain privileges via vectors involving an untrusted (1) applet or
   (2) Java Web Start application that grants permissions to itself,
   related to decompression.

   CVE-2009-2676: Unspecified vulnerability in JNLPAppletlauncher in Sun
   Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier
   +and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in
   SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or
   modify arbitrary files via vectors involving an untrusted Java applet.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Sun Java and browsers running java plugins after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.1.i586.rpm

   openSUSE 11.0:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.i586.rpm

   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.i586.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.1.x86_64.rpm

   openSUSE 11.0:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.x86_64.rpm

   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.x86_64.rpm

   Sources:

   openSUSE 11.1:
      
   openSUSE 11.0:
      
   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/src/java-1_5_0-sun-1.5.0_update20-0.1.nosrc.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/src/java-1_6_0-sun-1.6.0.u15-0.1.nosrc.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLED 11
     https://login.microfocus.com/nidp/app/login;set_restricted=true&keywords=accd5a6b831574e65ab9c351daa38e5b

   SLES 11 DEBUGINFO
     https://login.microfocus.com/nidp/app/login;set_restricted=true&keywords=accd5a6b831574e65ab9c351daa38e5b

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2009-043: Sun Java Security Update

August 7, 2009
The Sun Java JRE /JDK 5 was updated to Update 20 fixing various The Sun Java JRE /JDK 5 was updated to Update 20 fixing various security issues

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                java-1_5_0-sun,java-1_6_0-sun
        Announcement ID:        SUSE-SA:2009:043
        Date:                   Fri, 07 Aug 2009 15:00:00 +0000
        Affected Products:      openSUSE 10.3
                                openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLED 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-2670, CVE-2009-2671, CVE-2009-2672
                                CVE-2009-2673, CVE-2009-2674, CVE-2009-2675
                                CVE-2009-2676

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Sun Java JRE /JDK 5 was updated to Update 20 fixing various
   security issues.

   CVE-2009-2670: The audio system in Sun Java Runtime Environment (JRE)
   in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update
   20, does not prevent access to java.lang.System properties by (1)
   untrusted applets and (2) Java Web Start applications, which allows
   context-dependent attackers to obtain sensitive information by reading
   these properties.

   CVE-2009-2671: The SOCKS proxy implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and
   JRE 5.0 before Update 20, allows remote attackers to discover the
   user name of the account that invoked an untrusted (1) applet or (2)
   Java Web Start application via unspecified vectors.

   CVE-2009-2672: The proxy mechanism implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and
   JRE 5.0 before Update 20, does not prevent access to browser cookies
   by untrusted (1) applets and (2) Java Web Start applications, which
   allows remote attackers to hijack web sessions via unspecified vectors.

   CVE-2009-2673: The proxy mechanism implementation in Sun Java Runtime
   Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE
   5.0 before Update 20, allows remote attackers to bypass intended access
   restrictions and connect to arbitrary sites via unspecified vectors,
   related to a declaration that lacks the final keyword.

   CVE-2009-2674: Integer overflow in Sun Java Runtime Environment (JRE)
   in JDK and JRE 6 before Update 15 allows context-dependent attackers   to gain privileges via vectors involving an untrusted Java Web Start
   application that grants permissions to itself, related to parsing of
   JPEG images.

   CVE-2009-2675: Integer overflow in the unpack200 utility in Sun Java
   Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK
   and JRE 5.0 before Update 20, allows context-dependent attackers to
   gain privileges via vectors involving an untrusted (1) applet or
   (2) Java Web Start application that grants permissions to itself,
   related to decompression.

   CVE-2009-2676: Unspecified vulnerability in JNLPAppletlauncher in Sun
   Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier
   +and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in
   SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or
   modify arbitrary files via vectors involving an untrusted Java applet.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Sun Java and browsers running java plugins after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.1.i586.rpm

   openSUSE 11.0:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.i586.rpm

   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update20-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u15-0.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/i586/java-1_6_0-sun-src-1.6.0.u15-0.1.i586.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u15-0.1.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.1/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.1.x86_64.rpm

   openSUSE 11.0:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.0/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.x86_64.rpm

   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update20-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u15-0.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u15-0.1.x86_64.rpm

   Sources:

   openSUSE 11.1:
      
   openSUSE 11.0:
      
   openSUSE 10.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/src/java-1_5_0-sun-1.5.0_update20-0.1.nosrc.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/10.3/rpm/src/java-1_6_0-sun-1.6.0.u15-0.1.nosrc.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLED 11
     https://login.microfocus.com/nidp/app/login;set_restricted=true&keywords=accd5a6b831574e65ab9c351daa38e5b

   SLES 11 DEBUGINFO
     https://login.microfocus.com/nidp/app/login;set_restricted=true&keywords=accd5a6b831574e65ab9c351daa38e5b

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News