Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: SUSE-SU-2015:1874-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12
Datum: Mo, 2. November 2015, 22:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4872
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4881
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4882
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4893
Applikationen: OpenJDK

Originalnachricht

   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:1874-2
Rating: important
References: #951376
Cross-References: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805
CVE-2015-4806 CVE-2015-4835 CVE-2015-4840
CVE-2015-4842 CVE-2015-4843 CVE-2015-4844
CVE-2015-4860 CVE-2015-4872 CVE-2015-4881
CVE-2015-4882 CVE-2015-4883 CVE-2015-4893
CVE-2015-4903 CVE-2015-4911
Affected Products:
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

java-1_7_0-openjdk was updated to version 7u91 to fix 17 security issues.

These security issues were fixed:
- CVE-2015-4843: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related
to Libraries (bsc#951376).
- CVE-2015-4842: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality via vectors related to JAXP (bsc#951376).
- CVE-2015-4840: Unspecified vulnerability in Oracle Java SE 7u85 and
8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality via unknown vectors related to 2D (bsc#951376).
- CVE-2015-4872: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote
attackers to affect integrity via unknown vectors related to Security
(bsc#951376).
- CVE-2015-4860: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to RMI,
a different vulnerability than CVE-2015-4883 (bsc#951376).
- CVE-2015-4844: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related
to 2D (bsc#951376).
- CVE-2015-4883: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to RMI,
a different vulnerability than CVE-2015-4860 (bsc#951376).
- CVE-2015-4893: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote
attackers to affect availability via vectors related to JAXP, a
different vulnerability than CVE-2015-4803 and CVE-2015-4911
(bsc#951376).
- CVE-2015-4911: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote
attackers to affect availability via vectors related to JAXP, a
different vulnerability than CVE-2015-4803 and CVE-2015-4893
(bsc#951376).
- CVE-2015-4882: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
availability via vectors related to CORBA (bsc#951376).
- CVE-2015-4881: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to
CORBA, a different vulnerability than CVE-2015-4835 (bsc#951376).
- CVE-2015-4734: Unspecified vulnerability in Oracle Java SE 6u101, 7u85
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality via vectors related to JGSS (bsc#951376).
- CVE-2015-4806: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality and integrity via unknown vectors related to Libraries
(bsc#951376).
- CVE-2015-4805: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related
to Serialization (bsc#951376).
- CVE-2015-4803: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote
attackers to affect availability via vectors related to JAXP, a
different vulnerability than CVE-2015-4893 and CVE-2015-4911
(bsc#951376).
- CVE-2015-4835: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to
CORBA, a different vulnerability than CVE-2015-4881 (bsc#951376).
- CVE-2015-4903: Unspecified vulnerability in Oracle Java SE 6u101, 7u85,
and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect
confidentiality via vectors related to RMI (bsc#951376).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2015-781=1

- SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-781=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 12 (x86_64):

java-1_7_0-openjdk-1.7.0.91-21.2
java-1_7_0-openjdk-debuginfo-1.7.0.91-21.2
java-1_7_0-openjdk-debugsource-1.7.0.91-21.2
java-1_7_0-openjdk-demo-1.7.0.91-21.2
java-1_7_0-openjdk-demo-debuginfo-1.7.0.91-21.2
java-1_7_0-openjdk-devel-1.7.0.91-21.2
java-1_7_0-openjdk-devel-debuginfo-1.7.0.91-21.2
java-1_7_0-openjdk-headless-1.7.0.91-21.2
java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-21.2

- SUSE Linux Enterprise Desktop 12 (x86_64):

java-1_7_0-openjdk-1.7.0.91-21.2
java-1_7_0-openjdk-debuginfo-1.7.0.91-21.2
java-1_7_0-openjdk-debugsource-1.7.0.91-21.2
java-1_7_0-openjdk-headless-1.7.0.91-21.2
java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-21.2


References:

https://www.suse.com/security/cve/CVE-2015-4734.html
https://www.suse.com/security/cve/CVE-2015-4803.html
https://www.suse.com/security/cve/CVE-2015-4805.html
https://www.suse.com/security/cve/CVE-2015-4806.html
https://www.suse.com/security/cve/CVE-2015-4835.html
https://www.suse.com/security/cve/CVE-2015-4840.html
https://www.suse.com/security/cve/CVE-2015-4842.html
https://www.suse.com/security/cve/CVE-2015-4843.html
https://www.suse.com/security/cve/CVE-2015-4844.html
https://www.suse.com/security/cve/CVE-2015-4860.html
https://www.suse.com/security/cve/CVE-2015-4872.html
https://www.suse.com/security/cve/CVE-2015-4881.html
https://www.suse.com/security/cve/CVE-2015-4882.html
https://www.suse.com/security/cve/CVE-2015-4883.html
https://www.suse.com/security/cve/CVE-2015-4893.html
https://www.suse.com/security/cve/CVE-2015-4903.html
https://www.suse.com/security/cve/CVE-2015-4911.html
https://bugzilla.suse.com/951376

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung