You are here
Home > Preporuke > Nadogradnja za java-1_8_0-openjdk

Nadogradnja za java-1_8_0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3057-1
Rating: important
References: #1101644 #1101645 #1101651 #1101656 #1106812

Cross-References: CVE-2018-2938 CVE-2018-2940 CVE-2018-2952
CVE-2018-2973
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release
fixes the following issues:

These security issues were fixed:

– CVE-2018-2938: Difficult to exploit vulnerability allowed
unauthenticated attacker with network access via multiple protocols to
compromise Java SE. Successful attacks of this vulnerability can result
in takeover of Java SE (bsc#1101644).
– CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
exploitable vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of Java SE, Java SE Embedded
accessible data (bsc#1101645)
– CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
exploit vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded,
JRockit. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS)
of Java SE, Java SE Embedded, JRockit (bsc#1101651)
– CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
vulnerability allowed unauthenticated attacker with network access via
SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
this vulnerability can result in unauthorized creation, deletion or
modification access to critical data or all Java SE, Java SE Embedded
accessible data (bsc#1101656)

These non-security issues were fixed:

– Improve desktop file usage
– Better Internet address support
– speculative traps break when classes are redefined
– sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
– Clean up code that saves the previous versions of redefined classes
– Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
– RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid())
failed: obj is valid
– NMT is not enabled if NMT option is specified after class path specifiers
– EndEntityChecker should not process custom extensions after PKIX
validation
– SupportedDSAParamGen.java failed with timeout
– Montgomery multiply intrinsic should use correct name
– When determining the ciphersuite lists, there is no debug output for
disabled suites.
– sun/security/mscapi/SignedObjectChain.java fails on Windows
– On Windows Swing changes keyboard layout on a window activation
– IfNode::range_check_trap_proj() should handler dying subgraph with
single if proj
– Even better Internet address support
– Newlines in JAXB string values of SOAP-requests are escaped to “ ”
– TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
– Unable to use JDWP API in JDK 8 to debug JDK 9 VM
– Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
– Performance drop with Java JDK 1.8.0_162-b32
– Upgrade time-zone data to tzdata2018d
– Fix potential crash in BufImg_SetupICM
– JDK 8u181 l10n resource file update
– Remove debug print statements from RMI fix
– (tz) Upgrade time-zone data to tzdata2018e
– ObjectInputStream filterCheck method throws NullPointerException
– adjust reflective access checks
– Fixed builds on s390 (bsc#1106812)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1138=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-accessibility-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-debugsource-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-demo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-devel-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-headless-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-src-1.8.0.181-lp150.2.6.1

– openSUSE Leap 15.0 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.181-lp150.2.6.1

References:

https://www.suse.com/security/cve/CVE-2018-2938.html
https://www.suse.com/security/cve/CVE-2018-2940.html
https://www.suse.com/security/cve/CVE-2018-2952.html
https://www.suse.com/security/cve/CVE-2018-2973.html
https://bugzilla.suse.com/1101644
https://bugzilla.suse.com/1101645
https://bugzilla.suse.com/1101651
https://bugzilla.suse.com/1101656
https://bugzilla.suse.com/1106812


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskih paketa php5 i php7

Otkriven je sigurnosni nedostatak u programskim paketima php5 i php7 za openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuje provođenje XSS napada....

Close