SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0959-1)

high Nessus Plugin ID 90399

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the following issues :

Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)

- Security fixes

- S8152335, CVE-2016-0636: Improve MethodHandle consistency

- Import of OpenJDK 7 u99 build 0

- S6425769, PR2858: Allow specifying an address to bind JMX remote connector

- S6961123: setWMClass fails to null-terminate WM_CLASS string

- S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently

- S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses

- Backports

- S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions

- S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp

- S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically

- S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell

- Bug fixes

- PR2803: Make system CUPS optional

- PR2886: Location of 'stap' executable is hard-coded

- PR2893: test/tapset/jstaptest.pl should be executable

- PR2894: Add missing test directory in make check.

- CACAO

- PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays:
Assertion `dest && result && x.any && y.any' failed

- AArch64 port

- PR2852: Add support for large code cache

- PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.

- S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter

- S8131483, PR2852: aarch64: illegal stlxr instructions

- S8133352, PR2852: aarch64: generates constrained unpredictable instructions

- S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32

- S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation

- S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0

- S8138575, PR2852: Improve generated code for profile counters

- S8138641, PR2852: Disable C2 peephole by default for aarch64

- S8138966, PR2852: Intermittent SEGV running ParallelGC

- S8143067, PR2852: aarch64: guarantee failure in javac

- S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved

- S8143584, PR2852: Load constant pool tag and class status with load acquire

- S8144201, PR2852: aarch64:
jdk/test/com/sun/net/httpserver/Test6a.java fails with

--enable-unlimited-crypto

- S8144582, PR2852: AArch64 does not generate correct branch profile data

- S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base

- S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject

- S8148240, PR2852: aarch64: random infrequent NULL pointer exceptions in javac

- PPC & AIX port

- S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280

- S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call

- S8139421, PR2851: PPC64LE:
MacroAssembler::bxx64_patchable kill register R12

Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)

- Security fixes

- S8152335, CVE-2016-0636: Improve MethodHandle consistency

- Import of OpenJDK 7 u99 build 0

- S6425769, PR2858: Allow specifying an address to bind JMX remote connector

- S6961123: setWMClass fails to null-terminate WM_CLASS string

- S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently

- S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses

- Backports

- S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions

- S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp

- S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically

- S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell

- Bug fixes

- PR2803: Make system CUPS optional

- PR2886: Location of 'stap' executable is hard-coded

- PR2893: test/tapset/jstaptest.pl should be executable

- PR2894: Add missing test directory in make check.

- CACAO

- PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays:
Assertion `dest && result && x.any && y.any' failed

- AArch64 port

- PR2852: Add support for large code cache

- PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.

- S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter

- S8131483, PR2852: aarch64: illegal stlxr instructions

- S8133352, PR2852: aarch64: generates constrained unpredictable instructions

- S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32

- S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation

- S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0

- S8138575, PR2852: Improve generated code for profile counters

- S8138641, PR2852: Disable C2 peephole by default for aarch64

- S8138966, PR2852: Intermittent SEGV running ParallelGC

- S8143067, PR2852: aarch64: guarantee failure in javac

- S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved

- S8143584, PR2852: Load constant pool tag and class status with load acquire

- S8144201, PR2852: aarch64:
jdk/test/com/sun/net/httpserver/Test6a.java fails with

--enable-unlimited-crypto

- S8144582, PR2852: AArch64 does not generate correct branch profile data

- S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base

- S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject

- S8148240, PR2852: aarch64: random infrequent NULL pointer exceptions in javac

- PPC & AIX port

- S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280

- S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call

- S8139421, PR2851: PPC64LE:
MacroAssembler::bxx64_patchable kill register R12

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-556=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2016-556=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-556=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-556=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=972468

https://www.suse.com/security/cve/CVE-2016-0636/

http://www.nessus.org/u?980dedc4

Plugin Details

Severity: High

ID: 90399

File Name: suse_SU-2016-0959-1.nasl

Version: 2.9

Type: local

Agent: unix

Published: 4/7/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/5/2016

Vulnerability Publication Date: 3/24/2016

Reference Information

CVE: CVE-2016-0636