Security update for java-1_7_0-openjdk

Announcement ID: SUSE-SU-2018:1692-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-2790 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-2790 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-2794 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-2794 ( NVD ): 7.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2794 ( NVD ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2795 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2795 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2795 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2796 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2796 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2796 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2797 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2797 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2797 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2798 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2798 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2798 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2799 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2799 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2799 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2800 ( SUSE ): 4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2018-2800 ( NVD ): 4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2018-2814 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-2814 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2814 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2815 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2815 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2815 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for java-1_7_0-openjdk to version 7u181 fixes the following issues:

  • S8162488: JDK should be updated to use LittleCMS 2.8
  • S8180881: Better packaging of deserialization
  • S8182362: Update CipherOutputStream Usage
  • S8183032: Upgrade to LittleCMS 2.9
  • S8189123: More consistent classloading
  • S8190478: Improved interface method selection
  • S8190877: Better handling of abstract classes
  • S8191696: Better mouse positioning
  • S8192030: Better MTSchema support
  • S8193409: Improve AES supporting classes
  • S8193414: Improvements in MethodType lookups
  • S8189969, CVE-2018-2790, bsc#1090023: Manifest better manifest entries
  • S8189977, CVE-2018-2795, bsc#1090025: Improve permission portability
  • S8189981, CVE-2018-2796, bsc#1090026: Improve queuing portability
  • S8189985, CVE-2018-2797, bsc#1090027: Improve tabular data portability
  • S8189989, CVE-2018-2798, bsc#1090028: Improve container portability
  • S8189993, CVE-2018-2799, bsc#1090029: Improve document portability
  • S8189997, CVE-2018-2794, bsc#1090024: Enhance keystore mechanisms
  • S8192025, CVE-2018-2814, bsc#1090032: Less referential references
  • S8192757, CVE-2018-2815, bsc#1090033: Improve stub classes implementation
  • S8193833, CVE-2018-2800, bsc#1090030: Better RMI connection support

For additional changes please consult the changelog.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1135=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1135=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1135=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1135=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1135=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1135=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1135=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1135=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1135=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1135=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1135=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1135=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2
  • SUSE Enterprise Storage 4 (x86_64)
    • java-1_7_0-openjdk-devel-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-headless-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-demo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2

References: