openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:0270-1
Rating:             critical
References:         #951376 #960996 #962743 
Cross-References:   CVE-2015-4734 CVE-2015-4803 CVE-2015-4805
                    CVE-2015-4806 CVE-2015-4810 CVE-2015-4835
                    CVE-2015-4840 CVE-2015-4842 CVE-2015-4843
                    CVE-2015-4844 CVE-2015-4860 CVE-2015-4868
                    CVE-2015-4872 CVE-2015-4881 CVE-2015-4882
                    CVE-2015-4883 CVE-2015-4893 CVE-2015-4901
                    CVE-2015-4902 CVE-2015-4903 CVE-2015-4906
                    CVE-2015-4908 CVE-2015-4911 CVE-2015-4916
                    CVE-2015-7575 CVE-2015-8126 CVE-2015-8472
                    CVE-2016-0402 CVE-2016-0448 CVE-2016-0466
                    CVE-2016-0483 CVE-2016-0494
Affected Products:
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that fixes 32 vulnerabilities is now available.

Description:

   java-1_8_0-openjdk was updated to version 7u95 to fix several security
   issues. (bsc#962743)

   The following vulnerabilities were fixed:

   - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996)
   - CVE-2015-8126: Vulnerability in the AWT component related to
     splashscreen displays
   - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix
   - CVE-2016-0402: Vulnerability in the Networking component related to URL
     processing
   - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute
     processing
   - CVE-2016-0466: Vulnerability in the JAXP component, related to limits
   - CVE-2016-0483: Vulnerability in the AWT component related to image
     decoding
   - CVE-2016-0494: Vulnerability in 2D component related to font actions

   Includes the following fixes from the October 2015 update: (bsc#951376)

   - CVE-2015-4734: A remote user can exploit a flaw in the Embedded JGSS
     component to partially access data
   - CVE-2015-4803: A remote user can exploit a flaw in the JRockit JAXP
     component to cause partial denial of service conditions
   - CVE-2015-4805: A remote user can exploit a flaw in the Embedded
     Serialization component to gain elevated privileges
   - CVE-2015-4806: A remote user can exploit a flaw in the Java SE Embedded
     Libraries component to partially access and partially modify data
   - CVE-2015-4835: A remote user can exploit a flaw in the Embedded CORBA
     component to gain elevated privileges
   - CVE-2015-4842: A remote user can exploit a flaw in the Embedded JAXP
     component to partially access data
   - CVE-2015-4843: A remote user can exploit a flaw in the Java SE Embedded
     Libraries component to gain elevated privileges
   - CVE-2015-4844: A remote user can exploit a flaw in the Embedded 2D
     component to gain elevated privileges
   - CVE-2015-4860: A remote user can exploit a flaw in the Embedded RMI
     component to gain elevated privileges
   - CVE-2015-4872: A remote user can exploit a flaw in the JRockit Security
     component to partially modify data [].
   - CVE-2015-4881: A remote user can exploit a flaw in the Embedded CORBA
     component to gain elevated privileges
   - CVE-2015-4882: A remote user can exploit a flaw in the Embedded CORBA
     component to cause partial denial of service conditions
   - CVE-2015-4883: A remote user can exploit a flaw in the Embedded RMI
     component to gain elevated privileges
   - CVE-2015-4893: A remote user can exploit a flaw in the JRockit JAXP
     component to cause partial denial of service conditions
   - CVE-2015-4902: A remote user can exploit a flaw in the Java SE
     Deployment component to partially modify data
   - CVE-2015-4903: A remote user can exploit a flaw in the Embedded RMI
     component to partially access data
   - CVE-2015-4911: A remote user can exploit a flaw in the JRockit JAXP
     component to cause partial denial of service conditions
   - CVE-2015-4810: A local user can exploit a flaw in the Java SE Deployment
     component to gain elevated privileges
   - CVE-2015-4840: A remote user can exploit a flaw in the Embedded 2D
     component to partially access data
   - CVE-2015-4868: A remote user can exploit a flaw in the Java SE Embedded
     Libraries component to gain elevated privileges
   - CVE-2015-4901: A remote user can exploit a flaw in the JavaFX component
     to gain elevated privileges
   - CVE-2015-4906: A remote user can exploit a flaw in the JavaFX component
     to partially access data
   - CVE-2015-4908: A remote user can exploit a flaw in the JavaFX component
     to partially access data
   - CVE-2015-4916: A remote user can exploit a flaw in the JavaFX component
     to partially access data


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2016-106=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.72-6.1
      java-1_8_0-openjdk-accessibility-1.8.0.72-6.1
      java-1_8_0-openjdk-debuginfo-1.8.0.72-6.1
      java-1_8_0-openjdk-debugsource-1.8.0.72-6.1
      java-1_8_0-openjdk-demo-1.8.0.72-6.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-6.1
      java-1_8_0-openjdk-devel-1.8.0.72-6.1
      java-1_8_0-openjdk-headless-1.8.0.72-6.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-6.1
      java-1_8_0-openjdk-src-1.8.0.72-6.1

   - openSUSE Leap 42.1 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.72-6.1


References:

   https://www.suse.com/security/cve/CVE-2015-4734.html
   https://www.suse.com/security/cve/CVE-2015-4803.html
   https://www.suse.com/security/cve/CVE-2015-4805.html
   https://www.suse.com/security/cve/CVE-2015-4806.html
   https://www.suse.com/security/cve/CVE-2015-4810.html
   https://www.suse.com/security/cve/CVE-2015-4835.html
   https://www.suse.com/security/cve/CVE-2015-4840.html
   https://www.suse.com/security/cve/CVE-2015-4842.html
   https://www.suse.com/security/cve/CVE-2015-4843.html
   https://www.suse.com/security/cve/CVE-2015-4844.html
   https://www.suse.com/security/cve/CVE-2015-4860.html
   https://www.suse.com/security/cve/CVE-2015-4868.html
   https://www.suse.com/security/cve/CVE-2015-4872.html
   https://www.suse.com/security/cve/CVE-2015-4881.html
   https://www.suse.com/security/cve/CVE-2015-4882.html
   https://www.suse.com/security/cve/CVE-2015-4883.html
   https://www.suse.com/security/cve/CVE-2015-4893.html
   https://www.suse.com/security/cve/CVE-2015-4901.html
   https://www.suse.com/security/cve/CVE-2015-4902.html
   https://www.suse.com/security/cve/CVE-2015-4903.html
   https://www.suse.com/security/cve/CVE-2015-4906.html
   https://www.suse.com/security/cve/CVE-2015-4908.html
   https://www.suse.com/security/cve/CVE-2015-4911.html
   https://www.suse.com/security/cve/CVE-2015-4916.html
   https://www.suse.com/security/cve/CVE-2015-7575.html
   https://www.suse.com/security/cve/CVE-2015-8126.html
   https://www.suse.com/security/cve/CVE-2015-8472.html
   https://www.suse.com/security/cve/CVE-2016-0402.html
   https://www.suse.com/security/cve/CVE-2016-0448.html
   https://www.suse.com/security/cve/CVE-2016-0466.html
   https://www.suse.com/security/cve/CVE-2016-0483.html
   https://www.suse.com/security/cve/CVE-2016-0494.html
   https://bugzilla.suse.com/951376
   https://bugzilla.suse.com/960996
   https://bugzilla.suse.com/962743

openSUSE: 2016:0270-1: critical: java-1_8_0-openjdk

January 27, 2016
An update that fixes 32 vulnerabilities is now available

Description

java-1_8_0-openjdk was updated to version 7u95 to fix several security issues. (bsc#962743) The following vulnerabilities were fixed: - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996) - CVE-2015-8126: Vulnerability in the AWT component related to splashscreen displays - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix - CVE-2016-0402: Vulnerability in the Networking component related to URL processing - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute processing - CVE-2016-0466: Vulnerability in the JAXP component, related to limits - CVE-2016-0483: Vulnerability in the AWT component related to image decoding - CVE-2016-0494: Vulnerability in 2D component related to font actions Includes the following fixes from the October 2015 update: (bsc#951376) - CVE-2015-4734: A remote user can exploit a flaw in the Embedded JGSS component to partially access data - CVE-2015-4803: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4805: A remote user can exploit a flaw in the Embedded Serialization component to gain elevated privileges - CVE-2015-4806: A remote user can exploit a flaw in the Java SE Embedded Libraries component to partially access and partially modify data - CVE-2015-4835: A remote user can exploit a flaw in the Embedded CORBA component to gain elevated privileges - CVE-2015-4842: A remote user can exploit a flaw in the Embedded JAXP component to partially access data - CVE-2015-4843: A remote user can exploit a flaw in the Java SE Embedded Libraries component to gain elevated privileges - CVE-2015-4844: A remote user can exploit a flaw in the Embedded 2D component to gain elevated privileges - CVE-2015-4860: A remote user can exploit a flaw in the Embedded RMI component to gain elevated privileges - CVE-2015-4872: A remote user can exploit a flaw in the JRockit Security component to partially modify data []. - CVE-2015-4881: A remote user can exploit a flaw in the Embedded CORBA component to gain elevated privileges - CVE-2015-4882: A remote user can exploit a flaw in the Embedded CORBA component to cause partial denial of service conditions - CVE-2015-4883: A remote user can exploit a flaw in the Embedded RMI component to gain elevated privileges - CVE-2015-4893: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4902: A remote user can exploit a flaw in the Java SE Deployment component to partially modify data - CVE-2015-4903: A remote user can exploit a flaw in the Embedded RMI component to partially access data - CVE-2015-4911: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4810: A local user can exploit a flaw in the Java SE Deployment component to gain elevated privileges - CVE-2015-4840: A remote user can exploit a flaw in the Embedded 2D component to partially access data - CVE-2015-4868: A remote user can exploit a flaw in the Java SE Embedded Libraries component to gain elevated privileges - CVE-2015-4901: A remote user can exploit a flaw in the JavaFX component to gain elevated privileges - CVE-2015-4906: A remote user can exploit a flaw in the JavaFX component to partially access data - CVE-2015-4908: A remote user can exploit a flaw in the JavaFX component to partially access data - CVE-2015-4916: A remote user can exploit a flaw in the JavaFX component to partially access data

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-106=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): java-1_8_0-openjdk-1.8.0.72-6.1 java-1_8_0-openjdk-accessibility-1.8.0.72-6.1 java-1_8_0-openjdk-debuginfo-1.8.0.72-6.1 java-1_8_0-openjdk-debugsource-1.8.0.72-6.1 java-1_8_0-openjdk-demo-1.8.0.72-6.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-6.1 java-1_8_0-openjdk-devel-1.8.0.72-6.1 java-1_8_0-openjdk-headless-1.8.0.72-6.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-6.1 java-1_8_0-openjdk-src-1.8.0.72-6.1 - openSUSE Leap 42.1 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.72-6.1


References

https://www.suse.com/security/cve/CVE-2015-4734.html https://www.suse.com/security/cve/CVE-2015-4803.html https://www.suse.com/security/cve/CVE-2015-4805.html https://www.suse.com/security/cve/CVE-2015-4806.html https://www.suse.com/security/cve/CVE-2015-4810.html https://www.suse.com/security/cve/CVE-2015-4835.html https://www.suse.com/security/cve/CVE-2015-4840.html https://www.suse.com/security/cve/CVE-2015-4842.html https://www.suse.com/security/cve/CVE-2015-4843.html https://www.suse.com/security/cve/CVE-2015-4844.html https://www.suse.com/security/cve/CVE-2015-4860.html https://www.suse.com/security/cve/CVE-2015-4868.html https://www.suse.com/security/cve/CVE-2015-4872.html https://www.suse.com/security/cve/CVE-2015-4881.html https://www.suse.com/security/cve/CVE-2015-4882.html https://www.suse.com/security/cve/CVE-2015-4883.html https://www.suse.com/security/cve/CVE-2015-4893.html https://www.suse.com/security/cve/CVE-2015-4901.html https://www.suse.com/security/cve/CVE-2015-4902.html https://www.suse.com/security/cve/CVE-2015-4903.html https://www.suse.com/security/cve/CVE-2015-4906.html https://www.suse.com/security/cve/CVE-2015-4908.html https://www.suse.com/security/cve/CVE-2015-4911.html https://www.suse.com/security/cve/CVE-2015-4916.html https://www.suse.com/security/cve/CVE-2015-7575.html https://www.suse.com/security/cve/CVE-2015-8126.html https://www.suse.com/security/cve/CVE-2015-8472.html https://www.suse.com/security/cve/CVE-2016-0402.html https://www.suse.com/security/cve/CVE-2016-0448.html https://www.suse.com/security/cve/CVE-2016-0466.html https://www.suse.com/security/cve/CVE-2016-0483.html https://www.suse.com/security/cve/CVE-2016-0494.html https://bugzilla.suse.com/951376 https://bugzilla.suse.com/960996 https://bugzilla.suse.com/962743


Severity
Announcement ID: openSUSE-SU-2016:0270-1
Rating: critical
Affected Products: openSUSE Leap 42.1 .

Related News