openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:0263-1
Rating:             critical
References:         #960996 #962743 
Cross-References:   CVE-2015-7575 CVE-2015-8126 CVE-2015-8472
                    CVE-2016-0402 CVE-2016-0448 CVE-2016-0466
                    CVE-2016-0483 CVE-2016-0494
Affected Products:
                    openSUSE 13.2
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   java-1_8_0-openjdk was updated to version 7u95 to fix 9 security issues.
   (bsc#962743)

   - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996)
   - CVE-2015-8126: Vulnerability in the AWT component related to
     splashscreen displays
   - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix
   - CVE-2016-0402: Vulnerability in the Networking component related to URL
     processing
   - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute
     processing
   - CVE-2016-0466: Vulnerability in the JAXP component, related to limits
   - CVE-2016-0483: Vulnerability in the AWT component related to image
     decoding
   - CVE-2016-0494: Vulnerability in 2D component related to font actions


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-105=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.72-21.1
      java-1_8_0-openjdk-accessibility-1.8.0.72-21.1
      java-1_8_0-openjdk-debuginfo-1.8.0.72-21.1
      java-1_8_0-openjdk-debugsource-1.8.0.72-21.1
      java-1_8_0-openjdk-demo-1.8.0.72-21.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-21.1
      java-1_8_0-openjdk-devel-1.8.0.72-21.1
      java-1_8_0-openjdk-headless-1.8.0.72-21.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-21.1
      java-1_8_0-openjdk-src-1.8.0.72-21.1

   - openSUSE 13.2 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.72-21.1


References:

   https://www.suse.com/security/cve/CVE-2015-7575.html
   https://www.suse.com/security/cve/CVE-2015-8126.html
   https://www.suse.com/security/cve/CVE-2015-8472.html
   https://www.suse.com/security/cve/CVE-2016-0402.html
   https://www.suse.com/security/cve/CVE-2016-0448.html
   https://www.suse.com/security/cve/CVE-2016-0466.html
   https://www.suse.com/security/cve/CVE-2016-0483.html
   https://www.suse.com/security/cve/CVE-2016-0494.html
   https://bugzilla.suse.com/960996
   https://bugzilla.suse.com/962743

openSUSE: 2016:0263-1: critical: java-1_8_0-openjdk

January 27, 2016
An update that fixes 8 vulnerabilities is now available

Description

java-1_8_0-openjdk was updated to version 7u95 to fix 9 security issues. (bsc#962743) - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996) - CVE-2015-8126: Vulnerability in the AWT component related to splashscreen displays - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix - CVE-2016-0402: Vulnerability in the Networking component related to URL processing - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute processing - CVE-2016-0466: Vulnerability in the JAXP component, related to limits - CVE-2016-0483: Vulnerability in the AWT component related to image decoding - CVE-2016-0494: Vulnerability in 2D component related to font actions

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-105=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): java-1_8_0-openjdk-1.8.0.72-21.1 java-1_8_0-openjdk-accessibility-1.8.0.72-21.1 java-1_8_0-openjdk-debuginfo-1.8.0.72-21.1 java-1_8_0-openjdk-debugsource-1.8.0.72-21.1 java-1_8_0-openjdk-demo-1.8.0.72-21.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-21.1 java-1_8_0-openjdk-devel-1.8.0.72-21.1 java-1_8_0-openjdk-headless-1.8.0.72-21.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-21.1 java-1_8_0-openjdk-src-1.8.0.72-21.1 - openSUSE 13.2 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.72-21.1


References

https://www.suse.com/security/cve/CVE-2015-7575.html https://www.suse.com/security/cve/CVE-2015-8126.html https://www.suse.com/security/cve/CVE-2015-8472.html https://www.suse.com/security/cve/CVE-2016-0402.html https://www.suse.com/security/cve/CVE-2016-0448.html https://www.suse.com/security/cve/CVE-2016-0466.html https://www.suse.com/security/cve/CVE-2016-0483.html https://www.suse.com/security/cve/CVE-2016-0494.html https://bugzilla.suse.com/960996 https://bugzilla.suse.com/962743


Severity
Announcement ID: openSUSE-SU-2016:0263-1
Rating: critical
Affected Products: openSUSE 13.2 .

Related News