-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2876
       SUSE Security Update: Security update for java-1_8_0-openjdk
                             13 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          openjdk
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Modify Arbitrary Files          -- Remote/Unauthenticated      
                  Access Privileged Data          -- Existing Account            
                  Denial of Service               -- Remote/Unauthenticated      
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                  CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                  CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                  CVE-2017-10345 CVE-2017-10295 CVE-2017-10285
                  CVE-2017-10281 CVE-2017-10274 CVE-2016-10165
                  CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                  CVE-2016-9840  

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2989-1
Rating:             important
References:         #1032647 #1052009 #1064069 #1064070 #1064071 
                    #1064072 #1064073 #1064075 #1064077 #1064078 
                    #1064079 #1064080 #1064081 #1064082 #1064083 
                    #1064084 #1064085 #1064086 
Cross-References:   CVE-2016-10165 CVE-2016-9840 CVE-2016-9841
                    CVE-2016-9842 CVE-2016-9843 CVE-2017-10274
                    CVE-2017-10281 CVE-2017-10285 CVE-2017-10295
                    CVE-2017-10345 CVE-2017-10346 CVE-2017-10347
                    CVE-2017-10348 CVE-2017-10349 CVE-2017-10350
                    CVE-2017-10355 CVE-2017-10356 CVE-2017-10357
                    CVE-2017-10388
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 19 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openjdk fixes the following issues:

   - Update to version jdk8u151 (icedtea 3.6.0)

   Security issues fixed:

   - CVE-2017-10274: Handle smartcard clean up better (bsc#1064071)
   - CVE-2017-10281: Better queuing priorities (bsc#1064072)
   - CVE-2017-10285: Unreferenced references (bsc#1064073)
   - CVE-2017-10295: Better URL connections (bsc#1064075)
   - CVE-2017-10388: Correct Kerberos ticket grants (bsc#1064086)
   - CVE-2017-10346: Better invokespecial checks (bsc#1064078)
   - CVE-2017-10350: Better Base Exceptions (bsc#1064082)
   - CVE-2017-10347: Better timezone processing (bsc#1064079)
   - CVE-2017-10349: Better X processing (bsc#1064081)
   - CVE-2017-10345: Better keystore handling (bsc#1064077)
   - CVE-2017-10348: Better processing of unresolved permissions (bsc#1064080)
   - CVE-2017-10357: Process Proxy presentation (bsc#1064085)
   - CVE-2017-10355: More stable connection processing (bsc#1064083)
   - CVE-2017-10356: Update storage implementations (bsc#1064084)
   - CVE-2016-10165: Improve CMS header processing (bsc#1064069)
   - CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843: Upgrade
     compression library (bsc#1064070)

   Bug fixes:

   - Fix bsc#1032647, bsc#1052009 with btrfs subvolumes and overlayfs


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1847=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1847=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1847=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1847=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1847=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1847=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1847=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1847=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      java-1_8_0-openjdk-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
      java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1


References:

   https://www.suse.com/security/cve/CVE-2016-10165.html
   https://www.suse.com/security/cve/CVE-2016-9840.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2016-9842.html
   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2017-10274.html
   https://www.suse.com/security/cve/CVE-2017-10281.html
   https://www.suse.com/security/cve/CVE-2017-10285.html
   https://www.suse.com/security/cve/CVE-2017-10295.html
   https://www.suse.com/security/cve/CVE-2017-10345.html
   https://www.suse.com/security/cve/CVE-2017-10346.html
   https://www.suse.com/security/cve/CVE-2017-10347.html
   https://www.suse.com/security/cve/CVE-2017-10348.html
   https://www.suse.com/security/cve/CVE-2017-10349.html
   https://www.suse.com/security/cve/CVE-2017-10350.html
   https://www.suse.com/security/cve/CVE-2017-10355.html
   https://www.suse.com/security/cve/CVE-2017-10356.html
   https://www.suse.com/security/cve/CVE-2017-10357.html
   https://www.suse.com/security/cve/CVE-2017-10388.html
   https://bugzilla.suse.com/1032647
   https://bugzilla.suse.com/1052009
   https://bugzilla.suse.com/1064069
   https://bugzilla.suse.com/1064070
   https://bugzilla.suse.com/1064071
   https://bugzilla.suse.com/1064072
   https://bugzilla.suse.com/1064073
   https://bugzilla.suse.com/1064075
   https://bugzilla.suse.com/1064077
   https://bugzilla.suse.com/1064078
   https://bugzilla.suse.com/1064079
   https://bugzilla.suse.com/1064080
   https://bugzilla.suse.com/1064081
   https://bugzilla.suse.com/1064082
   https://bugzilla.suse.com/1064083
   https://bugzilla.suse.com/1064084
   https://bugzilla.suse.com/1064085
   https://bugzilla.suse.com/1064086

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qgpu
-----END PGP SIGNATURE-----