-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0863
                SUSE Security Updates: Security updates for
                 java-1_7_0-openjdk and java-1_8_0-openjdk
                               6 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          java-1_7_0-openjdk
                  java-1_8_0-openjdk
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-0636  

Reference:        ESB-2016.0791
                  ESB-2016.0790
                  ESB-2016.0789

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0956-1
Rating:             important
References:         #972468 
Cross-References:   CVE-2016-0636
Affected Products:
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   The OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the
   following issues:

   Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)
   * Security fixes
     - S8152335, CVE-2016-0636: Improve MethodHandle consistency, which could
       be used by attackers to inject code.
   * Import of OpenJDK 7 u99 build 0
     - S6425769, PR2858: Allow specifying an address to bind JMX remote
       connector
     - S6961123: setWMClass fails to null-terminate WM_CLASS string
     - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently
     - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently
       for IPv6 addresses
   * Backports
     - S8028727, PR2814: [parfait] warnings from b116 for
       jdk.src.share.native.sun.security.ec: JNI pending exceptions
     - S8048512, PR2814: Uninitialised memory in
       jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
     - S8071705. PR2819, RH1182694: Java application menu misbehaves when
       running multiple screen stacked vertically
     - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell
   * Bug fixes
     - PR2803: Make system CUPS optional
     - PR2886: Location of 'stap' executable is hard-coded
     - PR2893: test/tapset/jstaptest.pl should be executable
     - PR2894: Add missing test directory in make check.
   * CACAO
     - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest
       && result && x.any && y.any' failed
   * AArch64 port
     - PR2852: Add support for large code cache
     - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.
     - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in
       interpreter
     - S8131483, PR2852: aarch64: illegal stlxr instructions
     - S8133352, PR2852: aarch64: generates constrained unpredictable
       instructions
     - S8133842, PR2852: aarch64: C2 generates illegal instructions with int
       shifts >=32
     - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking
       implementation
     - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0
     - S8138575, PR2852: Improve generated code for profile counters
     - S8138641, PR2852: Disable C2 peephole by default for aarch64
     - S8138966, PR2852: Intermittent SEGV running ParallelGC
     - S8143067, PR2852: aarch64: guarantee failure in javac
     - S8143285, PR2852: aarch64: Missing load acquire when checking if
       ConstantPoolCacheEntry is resolved
     - S8143584, PR2852: Load constant pool tag and class status with load
       acquire
     - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java
       fails with
       --enable-unlimited-crypto
     - S8144582, PR2852: AArch64 does not generate correct branch profile data
     - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base
     - S8147805, PR2852: aarch64: C1 segmentation fault due to inline
       Unsafe.getAndSetObject
     - S8148240, PR2852: aarch64: random infrequent null pointer exceptions
       in javac
   * PPC & AIX port
     - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
       os_aix.cpp after 8028280
     - S8139258, PR2851: PPC64LE: argument passing problem when passing 15
       floats in native call
     - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill
       register R12


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-java-1_7_0-openjdk-12493=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-java-1_7_0-openjdk-12493=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      java-1_7_0-openjdk-1.7.0.99-0.20.2
      java-1_7_0-openjdk-demo-1.7.0.99-0.20.2
      java-1_7_0-openjdk-devel-1.7.0.99-0.20.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      java-1_7_0-openjdk-debuginfo-1.7.0.99-0.20.2
      java-1_7_0-openjdk-debugsource-1.7.0.99-0.20.2


References:

   https://www.suse.com/security/cve/CVE-2016-0636.html
   https://bugzilla.suse.com/972468

- ---

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0957-1
Rating:             important
References:         #972468 
Cross-References:   CVE-2016-0636
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for java-1_8_0-openjdk to version jdk8u77-b03 fixes the
   following security issue:

   * CVE-2016-0636: Improve MethodHandle consistency, which had allowed
     attackers to execute code. (bsc#972468)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-555=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-555=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.77-6.1
      java-1_8_0-openjdk-debuginfo-1.8.0.77-6.1
      java-1_8_0-openjdk-debugsource-1.8.0.77-6.1
      java-1_8_0-openjdk-demo-1.8.0.77-6.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.77-6.1
      java-1_8_0-openjdk-devel-1.8.0.77-6.1
      java-1_8_0-openjdk-headless-1.8.0.77-6.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.77-6.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      java-1_8_0-openjdk-1.8.0.77-6.1
      java-1_8_0-openjdk-debuginfo-1.8.0.77-6.1
      java-1_8_0-openjdk-debugsource-1.8.0.77-6.1
      java-1_8_0-openjdk-headless-1.8.0.77-6.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.77-6.1

References:

   https://www.suse.com/security/cve/CVE-2016-0636.html
   https://bugzilla.suse.com/972468

- ---

   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0959-1
Rating:             important
References:         #972468 
Cross-References:   CVE-2016-0636
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   The OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the
   following issues:

   Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)
   * Security fixes
     - S8152335, CVE-2016-0636: Improve MethodHandle consistency
   * Import of OpenJDK 7 u99 build 0
     - S6425769, PR2858: Allow specifying an address to bind JMX remote
       connector
     - S6961123: setWMClass fails to null-terminate WM_CLASS string
     - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently
     - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently
       for IPv6 addresses
   * Backports
     - S8028727, PR2814: [parfait] warnings from b116 for
       jdk.src.share.native.sun.security.ec: JNI pending exceptions
     - S8048512, PR2814: Uninitialised memory in
       jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
     - S8071705. PR2819, RH1182694: Java application menu misbehaves when
       running multiple screen stacked vertically
     - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell
   * Bug fixes
     - PR2803: Make system CUPS optional
     - PR2886: Location of 'stap' executable is hard-coded
     - PR2893: test/tapset/jstaptest.pl should be executable
     - PR2894: Add missing test directory in make check.
   * CACAO
     - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest
       && result && x.any && y.any' failed
   * AArch64 port
     - PR2852: Add support for large code cache
     - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.
     - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in
       interpreter
     - S8131483, PR2852: aarch64: illegal stlxr instructions
     - S8133352, PR2852: aarch64: generates constrained unpredictable
       instructions
     - S8133842, PR2852: aarch64: C2 generates illegal instructions with int
       shifts >=32
     - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking
       implementation
     - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0
     - S8138575, PR2852: Improve generated code for profile counters
     - S8138641, PR2852: Disable C2 peephole by default for aarch64
     - S8138966, PR2852: Intermittent SEGV running ParallelGC
     - S8143067, PR2852: aarch64: guarantee failure in javac
     - S8143285, PR2852: aarch64: Missing load acquire when checking if
       ConstantPoolCacheEntry is resolved
     - S8143584, PR2852: Load constant pool tag and class status with load
       acquire
     - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java
       fails with
       --enable-unlimited-crypto
     - S8144582, PR2852: AArch64 does not generate correct branch profile data
     - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base
     - S8147805, PR2852: aarch64: C1 segmentation fault due to inline
       Unsafe.getAndSetObject
     - S8148240, PR2852: aarch64: random infrequent null pointer exceptions
       in javac
   * PPC & AIX port
     - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
       os_aix.cpp after 8028280
     - S8139258, PR2851: PPC64LE: argument passing problem when passing 15
       floats in native call
     - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill
       register R12

   Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)
   * Security fixes
     - S8152335, CVE-2016-0636: Improve MethodHandle consistency
   * Import of OpenJDK 7 u99 build 0
     - S6425769, PR2858: Allow specifying an address to bind JMX remote
       connector
     - S6961123: setWMClass fails to null-terminate WM_CLASS string
     - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently
     - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently
       for IPv6 addresses
   * Backports
     - S8028727, PR2814: [parfait] warnings from b116 for
       jdk.src.share.native.sun.security.ec: JNI pending exceptions
     - S8048512, PR2814: Uninitialised memory in
       jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
     - S8071705. PR2819, RH1182694: Java application menu misbehaves when
       running multiple screen stacked vertically
     - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell
   * Bug fixes
     - PR2803: Make system CUPS optional
     - PR2886: Location of 'stap' executable is hard-coded
     - PR2893: test/tapset/jstaptest.pl should be executable
     - PR2894: Add missing test directory in make check.
   * CACAO
     - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest
       && result && x.any && y.any' failed
   * AArch64 port
     - PR2852: Add support for large code cache
     - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only.
     - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in
       interpreter
     - S8131483, PR2852: aarch64: illegal stlxr instructions
     - S8133352, PR2852: aarch64: generates constrained unpredictable
       instructions
     - S8133842, PR2852: aarch64: C2 generates illegal instructions with int
       shifts >=32
     - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking
       implementation
     - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0
     - S8138575, PR2852: Improve generated code for profile counters
     - S8138641, PR2852: Disable C2 peephole by default for aarch64
     - S8138966, PR2852: Intermittent SEGV running ParallelGC
     - S8143067, PR2852: aarch64: guarantee failure in javac
     - S8143285, PR2852: aarch64: Missing load acquire when checking if
       ConstantPoolCacheEntry is resolved
     - S8143584, PR2852: Load constant pool tag and class status with load
       acquire
     - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java
       fails with
       --enable-unlimited-crypto
     - S8144582, PR2852: AArch64 does not generate correct branch profile data
     - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base
     - S8147805, PR2852: aarch64: C1 segmentation fault due to inline
       Unsafe.getAndSetObject
     - S8148240, PR2852: aarch64: random infrequent null pointer exceptions
       in javac
   * PPC & AIX port
     - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
       os_aix.cpp after 8028280
     - S8139258, PR2851: PPC64LE: argument passing problem when passing 15
       floats in native call
     - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill
       register R12

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-556=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-556=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-556=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-556=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.99-27.1
      java-1_7_0-openjdk-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-debugsource-1.7.0.99-27.1
      java-1_7_0-openjdk-demo-1.7.0.99-27.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-devel-1.7.0.99-27.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-27.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.99-27.1
      java-1_7_0-openjdk-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-debugsource-1.7.0.99-27.1
      java-1_7_0-openjdk-demo-1.7.0.99-27.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-devel-1.7.0.99-27.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-27.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      java-1_7_0-openjdk-1.7.0.99-27.1
      java-1_7_0-openjdk-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-debugsource-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-27.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      java-1_7_0-openjdk-1.7.0.99-27.1
      java-1_7_0-openjdk-debuginfo-1.7.0.99-27.1
      java-1_7_0-openjdk-debugsource-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-1.7.0.99-27.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-27.1

References:

   https://www.suse.com/security/cve/CVE-2016-0636.html
   https://bugzilla.suse.com/972468

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3B6r
-----END PGP SIGNATURE-----