SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3064-3
Rating:             important
References:         #1101644 #1101645 #1101651 #1101656 #1106812 
                    
Cross-References:   CVE-2018-2938 CVE-2018-2940 CVE-2018-2952
                    CVE-2018-2973 CVE-2018-3639
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release
   fixes the following issues:

   These security issues were fixed:

   - CVE-2018-2938: Difficult to exploit vulnerability allowed
     unauthenticated attacker with network access via multiple protocols to
     compromise Java SE. Successful attacks of this vulnerability can result
     in takeover of Java SE (bsc#1101644).
   - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
     exploitable vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized read access to a subset of Java SE, Java SE Embedded
     accessible data (bsc#1101645)
   - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded,
     JRockit. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit (bsc#1101651)
   - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
     vulnerability allowed unauthenticated attacker with network access via
     SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
     this vulnerability can result in unauthorized creation, deletion or
     modification access to critical data or all Java SE, Java SE Embedded
     accessible data (bsc#1101656)

   These non-security issues were fixed:

   - Improve desktop file usage
   - Better Internet address support
   - speculative traps break when classes are redefined
   - sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
   - Clean up code that saves the previous versions of redefined classes
   - Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
   - RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid())
     failed: obj is valid
   - NMT is not enabled if NMT option is specified after class path specifiers   - EndEntityChecker should not process custom extensions after PKIX
     validation
   - SupportedDSAParamGen.java failed with timeout
   - Montgomery multiply intrinsic should use correct name
   - When determining the ciphersuite lists, there is no debug output for
     disabled suites.
   - sun/security/mscapi/SignedObjectChain.java fails on Windows
   - On Windows Swing changes keyboard layout on a window activation
   - IfNode::range_check_trap_proj() should handler dying subgraph with
     single if proj
   - Even better Internet address support
   - Newlines in JAXB string values of SOAP-requests are escaped to "
"
   - TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
   - Unable to use JDWP API in JDK 8 to debug JDK 9 VM
   - Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
   - Performance drop with Java JDK 1.8.0_162-b32
   - Upgrade time-zone data to tzdata2018d
   - Fix potential crash in BufImg_SetupICM
   - JDK 8u181 l10n resource file update
   - Remove debug print statements from RMI fix
   - (tz) Upgrade time-zone data to tzdata2018e
   - ObjectInputStream filterCheck method throws NullPointerException
   - adjust reflective access checks


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1070=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2


References:

   https://www.suse.com/security/cve/CVE-2018-2938.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://bugzilla.suse.com/1101644
   https://bugzilla.suse.com/1101645
   https://bugzilla.suse.com/1101651
   https://bugzilla.suse.com/1101656
   https://bugzilla.suse.com/1106812

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:3064-3 important: java-1_8_0-openjdk

April 27, 2019
An update that fixes 5 vulnerabilities is now available

Summary

This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release fixes the following issues: These security issues were fixed: - CVE-2018-2938: Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE (bsc#1101644). - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1101645) - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1101651) - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1101656) These non-security issues were fixed: - Improve desktop file usage - Better Internet address support - speculative traps break when classes are redefined - sun/security/pkcs11/ec/ReadCertificates.java fails intermittently - Clean up code that saves the previous versions of redefined classes - Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links - RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid()) failed: obj is valid - NMT is not enabled if NMT option is specified after class path specifiers - EndEntityChecker should not process custom extensions after PKIX validation - SupportedDSAParamGen.java failed with timeout - Montgomery multiply intrinsic should use correct name - When determining the ciphersuite lists, there is no debug output for disabled suites. - sun/security/mscapi/SignedObjectChain.java fails on Windows - On Windows Swing changes keyboard layout on a window activation - IfNode::range_check_trap_proj() should handler dying subgraph with single if proj - Even better Internet address support - Newlines in JAXB string values of SOAP-requests are escaped to " " - TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException - Unable to use JDWP API in JDK 8 to debug JDK 9 VM - Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3 - Performance drop with Java JDK 1.8.0_162-b32 - Upgrade time-zone data to tzdata2018d - Fix potential crash in BufImg_SetupICM - JDK 8u181 l10n resource file update - Remove debug print statements from RMI fix - (tz) Upgrade time-zone data to tzdata2018e - ObjectInputStream filterCheck method throws NullPointerException - adjust reflective access checks Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1070=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): java-1_8_0-openjdk-1.8.0.181-27.26.2 java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2 java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2 java-1_8_0-openjdk-demo-1.8.0.181-27.26.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2 java-1_8_0-openjdk-devel-1.8.0.181-27.26.2 java-1_8_0-openjdk-headless-1.8.0.181-27.26.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

References

#1101644 #1101645 #1101651 #1101656 #1106812

Cross- CVE-2018-2938 CVE-2018-2940 CVE-2018-2952

CVE-2018-2973 CVE-2018-3639

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

https://www.suse.com/security/cve/CVE-2018-2938.html

https://www.suse.com/security/cve/CVE-2018-2940.html

https://www.suse.com/security/cve/CVE-2018-2952.html

https://www.suse.com/security/cve/CVE-2018-2973.html

https://www.suse.com/security/cve/CVE-2018-3639.html

https://bugzilla.suse.com/1101644

https://bugzilla.suse.com/1101645

https://bugzilla.suse.com/1101651

https://bugzilla.suse.com/1101656

https://bugzilla.suse.com/1106812

Severity
Announcement ID: SUSE-SU-2018:3064-3
Rating: important

Related News