openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1912-1
Rating:             important
References:         #1115375 #1141780 #1141782 #1141783 #1141784 
                    #1141785 #1141786 #1141787 #1141789 
Cross-References:   CVE-2019-2745 CVE-2019-2762 CVE-2019-2766
                    CVE-2019-2769 CVE-2019-2786 CVE-2019-2816
                    CVE-2019-2842 CVE-2019-7317
Affected Products:
                    openSUSE Leap 15.1
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for java-1_8_0-openjdk to version 8u222 fixes the following
   issues:

   Security issues fixed:

   - CVE-2019-2745: Improved ECC Implementation (bsc#1141784).
   - CVE-2019-2762: Exceptional throw cases (bsc#1141782).
   - CVE-2019-2766: Improve file protocol handling (bsc#1141789).
   - CVE-2019-2769: Better copies of CopiesList (bsc#1141783).
   - CVE-2019-2786: More limited privilege usage (bsc#1141787).
   - CVE-2019-2816: Normalize normalization (bsc#1141785).
   - CVE-2019-2842: Extended AES support (bsc#1141786).
   - CVE-2019-7317: Improve PNG support (bsc#1141780).
   - Certificate validation improvements

   Non-security issue fixed:

   - Fixed an issue where the installation failed when the manpages are not
     present (bsc#1115375)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-1912=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1912=1



Package List:

   - openSUSE Leap 15.1 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-accessibility-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-debuginfo-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-debugsource-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-demo-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-devel-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-headless-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-lp151.2.3.1
      java-1_8_0-openjdk-src-1.8.0.222-lp151.2.3.1

   - openSUSE Leap 15.1 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.222-lp151.2.3.1

   - openSUSE Leap 15.0 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-accessibility-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-debuginfo-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-debugsource-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-demo-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-devel-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-headless-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-lp150.2.19.1
      java-1_8_0-openjdk-src-1.8.0.222-lp150.2.19.1

   - openSUSE Leap 15.0 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.222-lp150.2.19.1


References:

   https://www.suse.com/security/cve/CVE-2019-2745.html
   https://www.suse.com/security/cve/CVE-2019-2762.html
   https://www.suse.com/security/cve/CVE-2019-2766.html
   https://www.suse.com/security/cve/CVE-2019-2769.html
   https://www.suse.com/security/cve/CVE-2019-2786.html
   https://www.suse.com/security/cve/CVE-2019-2816.html
   https://www.suse.com/security/cve/CVE-2019-2842.html
   https://www.suse.com/security/cve/CVE-2019-7317.html
   https://bugzilla.suse.com/1115375
   https://bugzilla.suse.com/1141780
   https://bugzilla.suse.com/1141782
   https://bugzilla.suse.com/1141783
   https://bugzilla.suse.com/1141784
   https://bugzilla.suse.com/1141785
   https://bugzilla.suse.com/1141786
   https://bugzilla.suse.com/1141787
   https://bugzilla.suse.com/1141789

-- 

openSUSE: 2019:1912-1: important: java-1_8_0-openjdk

August 15, 2019
An update that solves 8 vulnerabilities and has one errata is now available.

Description

This update for java-1_8_0-openjdk to version 8u222 fixes the following issues: Security issues fixed: - CVE-2019-2745: Improved ECC Implementation (bsc#1141784). - CVE-2019-2762: Exceptional throw cases (bsc#1141782). - CVE-2019-2766: Improve file protocol handling (bsc#1141789). - CVE-2019-2769: Better copies of CopiesList (bsc#1141783). - CVE-2019-2786: More limited privilege usage (bsc#1141787). - CVE-2019-2816: Normalize normalization (bsc#1141785). - CVE-2019-2842: Extended AES support (bsc#1141786). - CVE-2019-7317: Improve PNG support (bsc#1141780). - Certificate validation improvements Non-security issue fixed: - Fixed an issue where the installation failed when the manpages are not present (bsc#1115375) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-1912=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1912=1


Package List

- openSUSE Leap 15.1 (i586 x86_64): java-1_8_0-openjdk-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-accessibility-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-debuginfo-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-debugsource-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-demo-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-devel-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-headless-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-lp151.2.3.1 java-1_8_0-openjdk-src-1.8.0.222-lp151.2.3.1 - openSUSE Leap 15.1 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.222-lp151.2.3.1 - openSUSE Leap 15.0 (i586 x86_64): java-1_8_0-openjdk-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-accessibility-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-debuginfo-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-debugsource-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-demo-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-devel-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-headless-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-lp150.2.19.1 java-1_8_0-openjdk-src-1.8.0.222-lp150.2.19.1 - openSUSE Leap 15.0 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.222-lp150.2.19.1


References

https://www.suse.com/security/cve/CVE-2019-2745.html https://www.suse.com/security/cve/CVE-2019-2762.html https://www.suse.com/security/cve/CVE-2019-2766.html https://www.suse.com/security/cve/CVE-2019-2769.html https://www.suse.com/security/cve/CVE-2019-2786.html https://www.suse.com/security/cve/CVE-2019-2816.html https://www.suse.com/security/cve/CVE-2019-2842.html https://www.suse.com/security/cve/CVE-2019-7317.html https://bugzilla.suse.com/1115375 https://bugzilla.suse.com/1141780 https://bugzilla.suse.com/1141782 https://bugzilla.suse.com/1141783 https://bugzilla.suse.com/1141784 https://bugzilla.suse.com/1141785 https://bugzilla.suse.com/1141786 https://bugzilla.suse.com/1141787 https://bugzilla.suse.com/1141789--


Severity
Announcement ID: openSUSE-SU-2019:1912-1
Rating: important
Affected Products: openSUSE Leap 15.1 openSUSE Leap 15.0 le.

Related News