Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2019:0057-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-13785 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-13785 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-13785 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16435 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16435 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-3136 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-3136 ( NVD ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
  • CVE-2018-3136 ( NVD ): 3.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
  • CVE-2018-3139 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-3139 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-3149 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3149 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3149 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3180 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3180 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3180 ( NVD ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3183 ( SUSE ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-3183 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-3183 ( NVD ): 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-3214 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-3214 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-3214 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves nine vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk to version 8u191 fixes the following issues:

Security issues fixed:

  • CVE-2018-3136: Manifest better support (bsc#1112142)
  • CVE-2018-3139: Better HTTP Redirection (bsc#1112143)
  • CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)
  • CVE-2018-3169: Improve field accesses (bsc#1112146)
  • CVE-2018-3180: Improve TLS connections stability (bsc#1112147)
  • CVE-2018-3214: Better RIFF reading support (bsc#1112152)
  • CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)
  • CVE-2018-3183: Improve script engine support (bsc#1112148)
  • CVE-2018-16435: heap-based buffer overflow in SetData function in cmsIT8LoadFromFile

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-57=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-57=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-57=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-57=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-57=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-57=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-57=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-57=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-57=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-57=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-57=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-57=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-57=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-57=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-57=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-57=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
  • SUSE Enterprise Storage 4 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1

References: