[SUSE-SU-2018:3064-1] Security update for java-1_8_0-openjdk

Severity Important
Affected Packages 42
CVEs 5

Security update for java-1_8_0-openjdk

This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release fixes the following issues:

These security issues were fixed:

  • CVE-2018-2938: Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE (bsc#1101644).
  • CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1101645)
  • CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1101651)
  • CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1101656)

These non-security issues were fixed:

  • Improve desktop file usage
  • Better Internet address support
  • speculative traps break when classes are redefined
  • sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
  • Clean up code that saves the previous versions of redefined classes
  • Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
  • RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid()) failed: obj is valid
  • NMT is not enabled if NMT option is specified after class path specifiers
  • EndEntityChecker should not process custom extensions after PKIX validation
  • SupportedDSAParamGen.java failed with timeout
  • Montgomery multiply intrinsic should use correct name
  • When determining the ciphersuite lists, there is no debug output for disabled suites.
  • sun/security/mscapi/SignedObjectChain.java fails on Windows
  • On Windows Swing changes keyboard layout on a window activation
  • IfNode::range_check_trap_proj() should handler dying subgraph with single if proj
  • Even better Internet address support
  • Newlines in JAXB string values of SOAP-requests are escaped to ' '
  • TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
  • Unable to use JDWP API in JDK 8 to debug JDK 9 VM
  • Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
  • Performance drop with Java JDK 1.8.0_162-b32
  • Upgrade time-zone data to tzdata2018d
  • Fix potential crash in BufImg_SetupICM
  • JDK 8u181 l10n resource file update
  • Remove debug print statements from RMI fix
  • (tz) Upgrade time-zone data to tzdata2018e
  • ObjectInputStream filterCheck method throws NullPointerException
  • adjust reflective access checks
Package Affected Version
pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sled-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk?arch=aarch64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sled-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=aarch64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=aarch64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=2 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=1 < 1.8.0.181-27.26.2
pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=aarch64&distro=sles-12&sp=3 < 1.8.0.181-27.26.2
ID
SUSE-SU-2018:3064-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20183064-1/
Published
2018-10-08T05:42:59
(6 years ago)
Modified
2018-10-08T05:42:59
(6 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=3 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=2 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sles-12&sp=1 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=x86_64&distro=sled-12&sp=3 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sled-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=3 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=2 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=s390x&distro=sles-12&sp=1 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=3 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=2 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=ppc64le&distro=sles-12&sp=1 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk?arch=aarch64&distro=sles-12&sp=3 suse java-1_8_0-openjdk < 1.8.0.181-27.26.2 sles-12 aarch64
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=2 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sles-12&sp=1 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=x86_64&distro=sled-12&sp=3 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sled-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=3 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=2 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=s390x&distro=sles-12&sp=1 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=3 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=2 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=ppc64le&distro=sles-12&sp=1 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-headless?arch=aarch64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-headless < 1.8.0.181-27.26.2 sles-12 aarch64
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=2 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=x86_64&distro=sles-12&sp=1 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=3 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=2 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=s390x&distro=sles-12&sp=1 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=3 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=2 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=ppc64le&distro=sles-12&sp=1 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-devel?arch=aarch64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-devel < 1.8.0.181-27.26.2 sles-12 aarch64
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=2 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=x86_64&distro=sles-12&sp=1 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 x86_64
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=3 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=2 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=s390x&distro=sles-12&sp=1 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 s390x
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=3 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=2 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=ppc64le&distro=sles-12&sp=1 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 ppc64le
Affected pkg:rpm/suse/java-1_8_0-openjdk-demo?arch=aarch64&distro=sles-12&sp=3 suse java-1_8_0-openjdk-demo < 1.8.0.181-27.26.2 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...