SUSE-SU-2019:3084-1: important: Security update for java-1_7_0-openjdk

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Nov 27 10:11:29 MST 2019


   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3084-1
Rating:             important
References:         #1152856 #1154212 
Cross-References:   CVE-2019-2894 CVE-2019-2933 CVE-2019-2945
                    CVE-2019-2949 CVE-2019-2958 CVE-2019-2962
                    CVE-2019-2964 CVE-2019-2973 CVE-2019-2978
                    CVE-2019-2981 CVE-2019-2983 CVE-2019-2987
                    CVE-2019-2988 CVE-2019-2989 CVE-2019-2992
                    CVE-2019-2999
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This update for java-1_7_0-openjdk fixes the following issues:

   Security issues fixed (October 2019 CPU  bsc#1154212):

   - CVE-2019-2933: Windows file handling redux
   - CVE-2019-2945: Better socket support
   - CVE-2019-2949: Better Kerberos ccache handling
   - CVE-2019-2958: Build Better Processes
   - CVE-2019-2964: Better support for patterns
   - CVE-2019-2962: Better Glyph Images
   - CVE-2019-2973: Better pattern compilation
   - CVE-2019-2978: Improved handling of jar files
   - CVE-2019-2981: Better Path supports
   - CVE-2019-2983: Better serial attributes
   - CVE-2019-2987: Better rendering of native glyphs
   - CVE-2019-2988: Better Graphics2D drawing
   - CVE-2019-2989: Improve TLS connection support
   - CVE-2019-2992: Enhance font glyph mapping
   - CVE-2019-2999: Commentary on Javadoc comments
   - CVE-2019-2894: Enhance ECDSA operations (bsc#1152856).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3084=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3084=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3084=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3084=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-3084=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-3084=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3084=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3084=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-3084=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-3084=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1


References:

   https://www.suse.com/security/cve/CVE-2019-2894.html
   https://www.suse.com/security/cve/CVE-2019-2933.html
   https://www.suse.com/security/cve/CVE-2019-2945.html
   https://www.suse.com/security/cve/CVE-2019-2949.html
   https://www.suse.com/security/cve/CVE-2019-2958.html
   https://www.suse.com/security/cve/CVE-2019-2962.html
   https://www.suse.com/security/cve/CVE-2019-2964.html
   https://www.suse.com/security/cve/CVE-2019-2973.html
   https://www.suse.com/security/cve/CVE-2019-2978.html
   https://www.suse.com/security/cve/CVE-2019-2981.html
   https://www.suse.com/security/cve/CVE-2019-2983.html
   https://www.suse.com/security/cve/CVE-2019-2987.html
   https://www.suse.com/security/cve/CVE-2019-2988.html
   https://www.suse.com/security/cve/CVE-2019-2989.html
   https://www.suse.com/security/cve/CVE-2019-2992.html
   https://www.suse.com/security/cve/CVE-2019-2999.html
   https://bugzilla.suse.com/1152856
   https://bugzilla.suse.com/1154212



More information about the sle-updates mailing list