-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3030
       SUSE Security Update: Security update for java-1_8_0-openjdk
                              8 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2973 CVE-2018-2952 CVE-2018-2940
                   CVE-2018-2938  

Reference:         ASB-2018.0197
                   ESB-2018.2931
                   ESB-2018.2776
                   ESB-2018.2767
                   ESB-2018.2677

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183045-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3045-1
Rating:             important
References:         #1101644 #1101645 #1101651 #1101656 #1106812 
                    
Cross-References:   CVE-2018-2938 CVE-2018-2940 CVE-2018-2952
                    CVE-2018-2973
Affected Products:
                    SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release
   fixes the following issues:

   These security issues were fixed:

   - CVE-2018-2938: Difficult to exploit vulnerability allowed
     unauthenticated attacker with network access via multiple protocols to
     compromise Java SE. Successful attacks of this vulnerability can result
     in takeover of Java SE (bsc#1101644).
   - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
     exploitable vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized read access to a subset of Java SE, Java SE Embedded
     accessible data (bsc#1101645)
   - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded,
     JRockit. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit (bsc#1101651)
   - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
     vulnerability allowed unauthenticated attacker with network access via
     SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
     this vulnerability can result in unauthorized creation, deletion or
     modification access to critical data or all Java SE, Java SE Embedded
     accessible data (bsc#1101656)

   These non-security issues were fixed:

   - Improve desktop file usage
   - Better Internet address support
   - speculative traps break when classes are redefined
   - sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
   - Clean up code that saves the previous versions of redefined classes
   - Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
   - RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid())
     failed: obj is valid
   - NMT is not enabled if NMT option is specified after class path specifiers
   - EndEntityChecker should not process custom extensions after PKIX
     validation
   - SupportedDSAParamGen.java failed with timeout
   - Montgomery multiply intrinsic should use correct name
   - When determining the ciphersuite lists, there is no debug output for
     disabled suites.
   - sun/security/mscapi/SignedObjectChain.java fails on Windows
   - On Windows Swing changes keyboard layout on a window activation
   - IfNode::range_check_trap_proj() should handler dying subgraph with
     single if proj
   - Even better Internet address support
   - Newlines in JAXB string values of SOAP-requests are escaped to "
"
   - TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
   - Unable to use JDWP API in JDK 8 to debug JDK 9 VM
   - Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
   - Performance drop with Java JDK 1.8.0_162-b32
   - Upgrade time-zone data to tzdata2018d
   - Fix potential crash in BufImg_SetupICM
   - JDK 8u181 l10n resource file update
   - Remove debug print statements from RMI fix
   - (tz) Upgrade time-zone data to tzdata2018e
   - ObjectInputStream filterCheck method throws NullPointerException
   - adjust reflective access checks
   - Fixed builds on s390 (bsc#1106812)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2165=1



Package List:

   - SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.181-3.10.1
      java-1_8_0-openjdk-debuginfo-1.8.0.181-3.10.1
      java-1_8_0-openjdk-debugsource-1.8.0.181-3.10.1
      java-1_8_0-openjdk-demo-1.8.0.181-3.10.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-3.10.1
      java-1_8_0-openjdk-devel-1.8.0.181-3.10.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-3.10.1
      java-1_8_0-openjdk-headless-1.8.0.181-3.10.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-3.10.1


References:

   https://www.suse.com/security/cve/CVE-2018-2938.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://bugzilla.suse.com/1101644
   https://bugzilla.suse.com/1101645
   https://bugzilla.suse.com/1101651
   https://bugzilla.suse.com/1101656
   https://bugzilla.suse.com/1106812

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=loGY
-----END PGP SIGNATURE-----