SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2017:2175-1)

critical Nessus Plugin ID 102541

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This java-1_8_0-openjdk update to version jdk8u141 (icedtea 3.5.0) fixes the following issues: Security issues fixed :

- CVE-2017-10053: Improved image post-processing steps (bsc#1049305)

- CVE-2017-10067: Additional jar validation steps (bsc#1049306)

- CVE-2017-10074: Image conversion improvements (bsc#1049307)

- CVE-2017-10078: Better script accessibility for JavaScript (bsc#1049308)

- CVE-2017-10081: Right parenthesis issue (bsc#1049309)

- CVE-2017-10086: Unspecified vulnerability in subcomponent JavaFX (bsc#1049310)

- CVE-2017-10087: Better Thread Pool execution (bsc#1049311)

- CVE-2017-10089: Service Registration Lifecycle (bsc#1049312)

- CVE-2017-10090: Better handling of channel groups (bsc#1049313)

- CVE-2017-10096: Transform Transformer Exceptions (bsc#1049314)

- CVE-2017-10101: Better reading of text catalogs (bsc#1049315)

- CVE-2017-10102: Improved garbage collection (bsc#1049316)

- CVE-2017-10105: Unspecified vulnerability in subcomponent deployment (bsc#1049317)

- CVE-2017-10107: Less Active Activations (bsc#1049318)

- CVE-2017-10108: Better naming attribution (bsc#1049319)

- CVE-2017-10109: Better sourcing of code (bsc#1049320)

- CVE-2017-10110: Better image fetching (bsc#1049321)

- CVE-2017-10111: Rearrange MethodHandle arrangements (bsc#1049322)

- CVE-2017-10114: Unspecified vulnerability in subcomponent JavaFX (bsc#1049323)

- CVE-2017-10115: Higher quality DSA operations (bsc#1049324)

- CVE-2017-10116: Proper directory lookup processing (bsc#1049325)

- CVE-2017-10118: Higher quality ECDSA operations (bsc#1049326)

- CVE-2017-10125: Unspecified vulnerability in subcomponent deployment (bsc#1049327)

- CVE-2017-10135: Better handling of PKCS8 material (bsc#1049328)

- CVE-2017-10176: Additional elliptic curve support (bsc#1049329)

- CVE-2017-10193: Improve algorithm constraints implementation (bsc#1049330)

- CVE-2017-10198: Clear certificate chain connections (bsc#1049331)

- CVE-2017-10243: Unspecified vulnerability in subcomponent JAX-WS (bsc#1049332) Bug fixes :

- Check registry registration location

- Improved certificate processing

- JMX diagnostic improvements

- Update to libpng 1.6.28

- Import of OpenJDK 8 u141 build 15 (bsc#1049302) New features :

- Support using RSAandMGF1 with the SHA hash algorithms in the PKCS11 provider

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 6:zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1337=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1337=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1337=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1337=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1337=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1337=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1337=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1337=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1049302

https://bugzilla.suse.com/show_bug.cgi?id=1049305

https://bugzilla.suse.com/show_bug.cgi?id=1049306

https://bugzilla.suse.com/show_bug.cgi?id=1049307

https://bugzilla.suse.com/show_bug.cgi?id=1049308

https://bugzilla.suse.com/show_bug.cgi?id=1049309

https://bugzilla.suse.com/show_bug.cgi?id=1049310

https://bugzilla.suse.com/show_bug.cgi?id=1049311

https://bugzilla.suse.com/show_bug.cgi?id=1049312

https://bugzilla.suse.com/show_bug.cgi?id=1049313

https://bugzilla.suse.com/show_bug.cgi?id=1049314

https://bugzilla.suse.com/show_bug.cgi?id=1049315

https://bugzilla.suse.com/show_bug.cgi?id=1049316

https://bugzilla.suse.com/show_bug.cgi?id=1049317

https://bugzilla.suse.com/show_bug.cgi?id=1049318

https://bugzilla.suse.com/show_bug.cgi?id=1049319

https://bugzilla.suse.com/show_bug.cgi?id=1049320

https://bugzilla.suse.com/show_bug.cgi?id=1049321

https://bugzilla.suse.com/show_bug.cgi?id=1049322

https://bugzilla.suse.com/show_bug.cgi?id=1049323

https://bugzilla.suse.com/show_bug.cgi?id=1049324

https://bugzilla.suse.com/show_bug.cgi?id=1049325

https://bugzilla.suse.com/show_bug.cgi?id=1049326

https://bugzilla.suse.com/show_bug.cgi?id=1049327

https://bugzilla.suse.com/show_bug.cgi?id=1049328

https://bugzilla.suse.com/show_bug.cgi?id=1049329

https://bugzilla.suse.com/show_bug.cgi?id=1049330

https://bugzilla.suse.com/show_bug.cgi?id=1049331

https://bugzilla.suse.com/show_bug.cgi?id=1049332

https://www.suse.com/security/cve/CVE-2017-10053/

https://www.suse.com/security/cve/CVE-2017-10067/

https://www.suse.com/security/cve/CVE-2017-10074/

https://www.suse.com/security/cve/CVE-2017-10078/

https://www.suse.com/security/cve/CVE-2017-10081/

https://www.suse.com/security/cve/CVE-2017-10086/

https://www.suse.com/security/cve/CVE-2017-10087/

https://www.suse.com/security/cve/CVE-2017-10089/

https://www.suse.com/security/cve/CVE-2017-10090/

https://www.suse.com/security/cve/CVE-2017-10096/

https://www.suse.com/security/cve/CVE-2017-10101/

https://www.suse.com/security/cve/CVE-2017-10102/

https://www.suse.com/security/cve/CVE-2017-10105/

https://www.suse.com/security/cve/CVE-2017-10107/

https://www.suse.com/security/cve/CVE-2017-10108/

https://www.suse.com/security/cve/CVE-2017-10109/

https://www.suse.com/security/cve/CVE-2017-10110/

https://www.suse.com/security/cve/CVE-2017-10111/

https://www.suse.com/security/cve/CVE-2017-10114/

https://www.suse.com/security/cve/CVE-2017-10115/

https://www.suse.com/security/cve/CVE-2017-10116/

https://www.suse.com/security/cve/CVE-2017-10118/

https://www.suse.com/security/cve/CVE-2017-10125/

https://www.suse.com/security/cve/CVE-2017-10135/

https://www.suse.com/security/cve/CVE-2017-10176/

https://www.suse.com/security/cve/CVE-2017-10193/

https://www.suse.com/security/cve/CVE-2017-10198/

https://www.suse.com/security/cve/CVE-2017-10243/

http://www.nessus.org/u?c1410fd1

Plugin Details

Severity: Critical

ID: 102541

File Name: suse_SU-2017-2175-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 8/17/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078, CVE-2017-10081, CVE-2017-10086, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10114, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118, CVE-2017-10125, CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243