Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851265
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for java-1_7_0-openjdk (SUSE-SU-2016:0959-1)
Summary:The remote host is missing an update for the 'java-1_7_0-openjdk'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'java-1_7_0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the
following issues:

Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)

* Security fixes

- S8152335, CVE-2016-0636: Improve MethodHandle consistency

* Import of OpenJDK 7 u99 build 0

- S6425769, PR2858: Allow specifying an address to bind JMX remote
connector

- S6961123: setWMClass fails to null-terminate WM_CLASS string

- S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently

- S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently
for IPv6 addresses

* Backports

- S8028727, PR2814: [parfait] warnings from b116 for
jdk.src.share.native.sun.security.ec: JNI pending exceptions

- S8048512, PR2814: Uninitialised memory in
jdk/src/share/native/sun/security/ec/ECC_JNI.cpp

- S8071705. PR2819, RH1182694: Java application menu misbehaves when
running multiple screen stacked vertically

- S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell

* Bug fixes

- PR2803: Make system CUPS optional

- PR2886: Location of 'stap' executable is hard-coded

- PR2893: test/tapset/jstaptest.pl should be executable

- PR2894: Add missing test directory in make check.

* CACAO

- PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest
& & result & & x.any & & y.any' failed

* AArch64 port

- PR2852: Add support for large code cache

- PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.

- S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in
interpreter

- S8131483, PR2852: aarch64: illegal stlxr instructions

- S8133352, PR2852: aarch64: generates constrained unpredictable
instructions

- S8133842, PR2852: aarch64: C2 generates illegal instructions with int
shifts =32

- S8134322, PR2852: AArch64: Fix several errors in C2 biased locking
implementation

- S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0

- S8138575, PR2852: Improve generated code for profile counters

- S8138641, PR2852: Disable C2 peephole by default for aarch64

- S8138966, PR2852: Intermittent SEGV running ParallelGC

- S8143067, PR2852: aarch64: guarantee failure in javac

- S8143285, PR2852: aarch64: Missing load acquire when checking if
ConstantPoolCacheEntry is resolved

- S8143584, PR2852: Load constant pool tag and class status with load
acquire

- S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java
fails with

- -enable-unlimited-crypto

- S8144582, PR2852: AArch64 does not generate correct branch p ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java-1_7_0-openjdk on SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0636
BugTraq ID: 85376
http://www.securityfocus.com/bid/85376
Debian Security Information: DSA-3558 (Google Search)
http://www.debian.org/security/2016/dsa-3558
https://security.gentoo.org/glsa/201606-18
https://security.gentoo.org/glsa/201610-08
RedHat Security Advisories: RHSA-2016:0511
http://rhn.redhat.com/errata/RHSA-2016-0511.html
RedHat Security Advisories: RHSA-2016:0512
http://rhn.redhat.com/errata/RHSA-2016-0512.html
RedHat Security Advisories: RHSA-2016:0513
http://rhn.redhat.com/errata/RHSA-2016-0513.html
RedHat Security Advisories: RHSA-2016:0514
http://rhn.redhat.com/errata/RHSA-2016-0514.html
RedHat Security Advisories: RHSA-2016:0515
http://rhn.redhat.com/errata/RHSA-2016-0515.html
RedHat Security Advisories: RHSA-2016:0516
http://rhn.redhat.com/errata/RHSA-2016-0516.html
http://www.securitytracker.com/id/1035401
SuSE Security Announcement: SUSE-SU-2016:0956 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:0957 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0959 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:0971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:1005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
http://www.ubuntu.com/usn/USN-2942-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.