SUSE-SU-2020:0024-1: moderate: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 7 10:12:42 MST 2020


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0024-1
Rating:             moderate
References:         #1154212 #1158442 
Cross-References:   CVE-2019-17631 CVE-2019-2933 CVE-2019-2945
                    CVE-2019-2958 CVE-2019-2962 CVE-2019-2964
                    CVE-2019-2973 CVE-2019-2975 CVE-2019-2978
                    CVE-2019-2981 CVE-2019-2983 CVE-2019-2988
                    CVE-2019-2989 CVE-2019-2992 CVE-2019-2996
                    CVE-2019-2999
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   - Update to Java 8.0 Service Refresh 6 [bsc#1158442, bsc#1154212]
     * Security fixes: CVE-2019-2933 CVE-2019-2945 CVE-2019-2958
       CVE-2019-2962 CVE-2019-2964 CVE-2019-2975 CVE-2019-2978 CVE-2019-2983
       CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 CVE-2019-2999
       CVE-2019-2973 CVE-2019-2981 CVE-2019-17631


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-24=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-24=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-24=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-24=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-24=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-24=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-24=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-24=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-24=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-24=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-24=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-24=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-24=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-24=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-24=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-24=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-24=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE OpenStack Cloud 7 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-devel-1.8.0_sr6.0-30.60.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - SUSE Enterprise Storage 5 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60.1


References:

   https://www.suse.com/security/cve/CVE-2019-17631.html
   https://www.suse.com/security/cve/CVE-2019-2933.html
   https://www.suse.com/security/cve/CVE-2019-2945.html
   https://www.suse.com/security/cve/CVE-2019-2958.html
   https://www.suse.com/security/cve/CVE-2019-2962.html
   https://www.suse.com/security/cve/CVE-2019-2964.html
   https://www.suse.com/security/cve/CVE-2019-2973.html
   https://www.suse.com/security/cve/CVE-2019-2975.html
   https://www.suse.com/security/cve/CVE-2019-2978.html
   https://www.suse.com/security/cve/CVE-2019-2981.html
   https://www.suse.com/security/cve/CVE-2019-2983.html
   https://www.suse.com/security/cve/CVE-2019-2988.html
   https://www.suse.com/security/cve/CVE-2019-2989.html
   https://www.suse.com/security/cve/CVE-2019-2992.html
   https://www.suse.com/security/cve/CVE-2019-2996.html
   https://www.suse.com/security/cve/CVE-2019-2999.html
   https://bugzilla.suse.com/1154212
   https://bugzilla.suse.com/1158442



More information about the sle-security-updates mailing list