Operating System:

[SUSE]

Published:

09 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3043
                  Security update for java-1_8_0-openjdk
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639 CVE-2018-2973 CVE-2018-2952
                   CVE-2018-2940 CVE-2018-2938 

Reference:         ASB-2018.0197
                   ESB-2018.2969
                   ESB-2018.2899
                   ESB-2018.2873
                   ESB-2018.2776

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183064-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3064-1
Rating:             important
References:         #1101644 #1101645 #1101651 #1101656 #1106812 
                    
Cross-References:   CVE-2018-2938 CVE-2018-2940 CVE-2018-2952
                    CVE-2018-2973 CVE-2018-3639
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release
   fixes the following issues:

   These security issues were fixed:

   - CVE-2018-2938: Difficult to exploit vulnerability allowed
     unauthenticated attacker with network access via multiple protocols to
     compromise Java SE. Successful attacks of this vulnerability can result
     in takeover of Java SE (bsc#1101644).
   - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
     exploitable vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized read access to a subset of Java SE, Java SE Embedded
     accessible data (bsc#1101645)
   - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded,
     JRockit. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit (bsc#1101651)
   - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
     vulnerability allowed unauthenticated attacker with network access via
     SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
     this vulnerability can result in unauthorized creation, deletion or
     modification access to critical data or all Java SE, Java SE Embedded
     accessible data (bsc#1101656)

   These non-security issues were fixed:

   - Improve desktop file usage
   - Better Internet address support
   - speculative traps break when classes are redefined
   - sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
   - Clean up code that saves the previous versions of redefined classes
   - Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
   - RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid())
     failed: obj is valid
   - NMT is not enabled if NMT option is specified after class path specifiers
   - EndEntityChecker should not process custom extensions after PKIX
     validation
   - SupportedDSAParamGen.java failed with timeout
   - Montgomery multiply intrinsic should use correct name
   - When determining the ciphersuite lists, there is no debug output for
     disabled suites.
   - sun/security/mscapi/SignedObjectChain.java fails on Windows
   - On Windows Swing changes keyboard layout on a window activation
   - IfNode::range_check_trap_proj() should handler dying subgraph with
     single if proj
   - Even better Internet address support
   - Newlines in JAXB string values of SOAP-requests are escaped to "
"
   - TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
   - Unable to use JDWP API in JDK 8 to debug JDK 9 VM
   - Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
   - Performance drop with Java JDK 1.8.0_162-b32
   - Upgrade time-zone data to tzdata2018d
   - Fix potential crash in BufImg_SetupICM
   - JDK 8u181 l10n resource file update
   - Remove debug print statements from RMI fix
   - (tz) Upgrade time-zone data to tzdata2018e
   - ObjectInputStream filterCheck method throws NullPointerException
   - adjust reflective access checks


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2168=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2168=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2168=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2168=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2168=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2168=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2168=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2

   - SUSE Enterprise Storage 4 (x86_64):

      java-1_8_0-openjdk-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-debugsource-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-1.8.0.181-27.26.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-1.8.0.181-27.26.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-27.26.2


References:

   https://www.suse.com/security/cve/CVE-2018-2938.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://bugzilla.suse.com/1101644
   https://bugzilla.suse.com/1101645
   https://bugzilla.suse.com/1101651
   https://bugzilla.suse.com/1101656
   https://bugzilla.suse.com/1106812

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3byV
-----END PGP SIGNATURE-----