You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1_7_0-openjdk

Sigurnosni nedostaci programskog paketa java-1_7_0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0661-1
Rating: important
References: #1076366
Cross-References: CVE-2018-2579 CVE-2018-2588 CVE-2018-2599
CVE-2018-2602 CVE-2018-2603 CVE-2018-2618
CVE-2018-2629 CVE-2018-2633 CVE-2018-2634
CVE-2018-2637 CVE-2018-2641 CVE-2018-2663
CVE-2018-2677 CVE-2018-2678
Affected Products:
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for java-1_7_0-openjdk fixes the following issues:

Security issues fixed in OpenJDK 7u171 (January 2018 CPU)(bsc#1076366):

– CVE-2018-2579: Improve key keying case
– CVE-2018-2588: Improve LDAP logins
– CVE-2018-2599: Improve reliability of DNS lookups
– CVE-2018-2602: Improve usage messages
– CVE-2018-2603: Improve PKCS usage
– CVE-2018-2618: Stricter key generation
– CVE-2018-2629: Improve GSS handling
– CVE-2018-2633: Improve LDAP lookup robustness
– CVE-2018-2634: Improve property negotiations
– CVE-2018-2637: Improve JMX supportive features
– CVE-2018-2641: Improve GTK initialization
– CVE-2018-2663: More refactoring for deserialization cases
– CVE-2018-2677: More refactoring for client deserialization cases
– CVE-2018-2678: More refactoring for naming

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-448=1

– SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-448=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-448=1

– SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-448=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-448=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

java-1_7_0-openjdk-1.7.0.171-43.12.1
java-1_7_0-openjdk-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-debugsource-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-debuginfo-1.7.0.171-43.12.1

– SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

java-1_7_0-openjdk-1.7.0.171-43.12.1
java-1_7_0-openjdk-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-debugsource-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-debuginfo-1.7.0.171-43.12.1

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

java-1_7_0-openjdk-1.7.0.171-43.12.1
java-1_7_0-openjdk-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-debugsource-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-1.7.0.171-43.12.1
java-1_7_0-openjdk-demo-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-1.7.0.171-43.12.1
java-1_7_0-openjdk-devel-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-debuginfo-1.7.0.171-43.12.1

– SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

java-1_7_0-openjdk-1.7.0.171-43.12.1
java-1_7_0-openjdk-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-debugsource-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-debuginfo-1.7.0.171-43.12.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

java-1_7_0-openjdk-1.7.0.171-43.12.1
java-1_7_0-openjdk-debuginfo-1.7.0.171-43.12.1
java-1_7_0-openjdk-debugsource-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-1.7.0.171-43.12.1
java-1_7_0-openjdk-headless-debuginfo-1.7.0.171-43.12.1

References:

https://www.suse.com/security/cve/CVE-2018-2579.html
https://www.suse.com/security/cve/CVE-2018-2588.html
https://www.suse.com/security/cve/CVE-2018-2599.html
https://www.suse.com/security/cve/CVE-2018-2602.html
https://www.suse.com/security/cve/CVE-2018-2603.html
https://www.suse.com/security/cve/CVE-2018-2618.html
https://www.suse.com/security/cve/CVE-2018-2629.html
https://www.suse.com/security/cve/CVE-2018-2633.html
https://www.suse.com/security/cve/CVE-2018-2634.html
https://www.suse.com/security/cve/CVE-2018-2637.html
https://www.suse.com/security/cve/CVE-2018-2641.html
https://www.suse.com/security/cve/CVE-2018-2663.html
https://www.suse.com/security/cve/CVE-2018-2677.html
https://www.suse.com/security/cve/CVE-2018-2678.html
https://bugzilla.suse.com/1076366


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0663-1
Rating: important
References: #1076366
Cross-References: CVE-2018-2579 CVE-2018-2582 CVE-2018-2588
CVE-2018-2599 CVE-2018-2602 CVE-2018-2603
CVE-2018-2618 CVE-2018-2629 CVE-2018-2633
CVE-2018-2634 CVE-2018-2637 CVE-2018-2641
CVE-2018-2663 CVE-2018-2677 CVE-2018-2678

Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Security issues fix in jdk8u161 (icedtea 3.7.0)(bsc#1076366):

– CVE-2018-2579: Improve key keying case
– CVE-2018-2582: Better interface invocations
– CVE-2018-2588: Improve LDAP logins
– CVE-2018-2599: Improve reliability of DNS lookups
– CVE-2018-2602: Improve usage messages
– CVE-2018-2603: Improve PKCS usage
– CVE-2018-2618: Stricter key generation
– CVE-2018-2629: Improve GSS handling
– CVE-2018-2633: Improve LDAP lookup robustness
– CVE-2018-2634: Improve property negotiations
– CVE-2018-2637: Improve JMX supportive features
– CVE-2018-2641: Improve GTK initialization
– CVE-2018-2663: More refactoring for deserialization cases
– CVE-2018-2677: More refactoring for client deserialization cases
– CVE-2018-2678: More refactoring for naming deserialization cases

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2018-449=1

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-449=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-449=1

– SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-449=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-449=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-449=1

– SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-449=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-449=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 6 (x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-1.8.0.161-27.13.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-devel-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

java-1_8_0-openjdk-1.8.0.161-27.13.1
java-1_8_0-openjdk-debuginfo-1.8.0.161-27.13.1
java-1_8_0-openjdk-debugsource-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-1.8.0.161-27.13.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.161-27.13.1

References:

https://www.suse.com/security/cve/CVE-2018-2579.html
https://www.suse.com/security/cve/CVE-2018-2582.html
https://www.suse.com/security/cve/CVE-2018-2588.html
https://www.suse.com/security/cve/CVE-2018-2599.html
https://www.suse.com/security/cve/CVE-2018-2602.html
https://www.suse.com/security/cve/CVE-2018-2603.html
https://www.suse.com/security/cve/CVE-2018-2618.html
https://www.suse.com/security/cve/CVE-2018-2629.html
https://www.suse.com/security/cve/CVE-2018-2633.html
https://www.suse.com/security/cve/CVE-2018-2634.html
https://www.suse.com/security/cve/CVE-2018-2637.html
https://www.suse.com/security/cve/CVE-2018-2641.html
https://www.suse.com/security/cve/CVE-2018-2663.html
https://www.suse.com/security/cve/CVE-2018-2677.html
https://www.suse.com/security/cve/CVE-2018-2678.html
https://bugzilla.suse.com/1076366


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Red Hat OpenShift Container Platform

Otkriveni su sigurnosni nedostaci u programskom paketu Red Hat OpenShift Container Platform. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja...

Close