Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: openSUSE-SU-2016:1222-1
Distribution: SUSE
Plattformen: openSUSE 13.2
Datum: Mi, 4. Mai 2016, 16:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427
Applikationen: OpenJDK

Originalnachricht

   openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1222-1
Rating: important
References: #976340
Cross-References: CVE-2016-0686 CVE-2016-0687 CVE-2016-0695
CVE-2016-3425 CVE-2016-3426 CVE-2016-3427

Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following security issues -
April 2016 Oracle CPU (bsc#976340):

- CVE-2016-0686: Unspecified vulnerability allowed remote attackers to
affect confidentiality, integrity, and availability via vectors related
to Serialization.
- CVE-2016-0687: Unspecified vulnerability allowed remote attackers to
affect confidentiality, integrity, and availability via vectors related
to the Hotspot sub-component
- CVE-2016-0695: Unspecified vulnerability allowed remote attackers to
affect confidentiality via vectors related to the Security Component
- CVE-2016-3425: Unspecified vulnerability allowed remote attackers to
affect availability via vectors related to JAXP
- CVE-2016-3426: Unspecified vulnerability allowed remote attackers to
affect confidentiality via vectors related to JCE
- CVE-2016-3427: Unspecified vulnerability allowed remote attackers to
affect confidentiality, integrity, and availability via vectors related
to JMX


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-554=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.91-27.1
java-1_8_0-openjdk-accessibility-1.8.0.91-27.1
java-1_8_0-openjdk-debuginfo-1.8.0.91-27.1
java-1_8_0-openjdk-debugsource-1.8.0.91-27.1
java-1_8_0-openjdk-demo-1.8.0.91-27.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.91-27.1
java-1_8_0-openjdk-devel-1.8.0.91-27.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.91-27.1
java-1_8_0-openjdk-headless-1.8.0.91-27.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.91-27.1
java-1_8_0-openjdk-src-1.8.0.91-27.1

- openSUSE 13.2 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.91-27.1


References:

https://www.suse.com/security/cve/CVE-2016-0686.html
https://www.suse.com/security/cve/CVE-2016-0687.html
https://www.suse.com/security/cve/CVE-2016-0695.html
https://www.suse.com/security/cve/CVE-2016-3425.html
https://www.suse.com/security/cve/CVE-2016-3426.html
https://www.suse.com/security/cve/CVE-2016-3427.html
https://bugzilla.suse.com/976340

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung