Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2017:2989-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10165 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2016-10165 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2016-10165 ( NVD ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2016-9840 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9840 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9841 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9841 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9842 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9842 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10274 ( SUSE ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2017-10274 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2017-10274 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2017-10281 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10281 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10281 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10285 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-10285 ( NVD ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-10285 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-10295 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-10295 ( NVD ): 4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
  • CVE-2017-10295 ( NVD ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
  • CVE-2017-10345 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-10345 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-10345 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-10346 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-10346 ( NVD ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-10346 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-10347 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10347 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10347 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10348 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10348 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10348 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10349 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10349 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10349 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10350 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10350 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10350 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10355 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10355 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10355 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10356 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10356 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10356 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10357 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10357 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10357 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10388 ( SUSE ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2017-10388 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-10388 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE OpenStack Cloud 6

An update that solves 19 vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

  • Update to version jdk8u151 (icedtea 3.6.0)

Security issues fixed:

  • CVE-2017-10274: Handle smartcard clean up better (bsc#1064071)
  • CVE-2017-10281: Better queuing priorities (bsc#1064072)
  • CVE-2017-10285: Unreferenced references (bsc#1064073)
  • CVE-2017-10295: Better URL connections (bsc#1064075)
  • CVE-2017-10388: Correct Kerberos ticket grants (bsc#1064086)
  • CVE-2017-10346: Better invokespecial checks (bsc#1064078)
  • CVE-2017-10350: Better Base Exceptions (bsc#1064082)
  • CVE-2017-10347: Better timezone processing (bsc#1064079)
  • CVE-2017-10349: Better X processing (bsc#1064081)
  • CVE-2017-10345: Better keystore handling (bsc#1064077)
  • CVE-2017-10348: Better processing of unresolved permissions (bsc#1064080)
  • CVE-2017-10357: Process Proxy presentation (bsc#1064085)
  • CVE-2017-10355: More stable connection processing (bsc#1064083)
  • CVE-2017-10356: Update storage implementations (bsc#1064084)
  • CVE-2016-10165: Improve CMS header processing (bsc#1064069)
  • CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843: Upgrade compression library (bsc#1064070)

Bug fixes:

  • Fix bsc#1032647, bsc#1052009 with btrfs subvolumes and overlayfs

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1847=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1847=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1847=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1847=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1847=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1847=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1847=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1847=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1847=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1847=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1847=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1847=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-demo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-27.8.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.151-27.