SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0617-1
Rating:             important
References:         #1122292 #1122293 #1122299 #1128158 
Cross-References:   CVE-2018-11212 CVE-2018-1890 CVE-2019-2422
                    CVE-2019-2449
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm to version 8.0.5.30 fixes the following
   issues:

   Security issues fixed:

   - CVE-2019-2422: Fixed a memory disclosure in FileChannelImpl
     (bsc#1122293).
   - CVE-2018-11212: Fixed an issue in alloc_sarray function in jmemmgr.c
     (bsc#1122299).
   - CVE-2018-1890: Fixed a local privilege escalation via RPATHs
     (bsc#1128158).
   - CVE-2019-2449: Fixed a vulnerabilit which could allow remote atackers to
     delete arbitrary files (bsc#1122292).

   More information:
   https://www.ibm.com/support/pages/security-bulletin-multiple-vulnerabilities-may-affect-ibm%C2%AE-sdk-java%E2%84%A2-technology-edition-8


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-617=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-617=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-617=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-617=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-617=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-617=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-617=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-617=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-617=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-617=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-617=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE OpenStack Cloud 7 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP3 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

   - SUSE Enterprise Storage 4 (x86_64):

      java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1


References:

   https://www.suse.com/security/cve/CVE-2018-11212.html
   https://www.suse.com/security/cve/CVE-2018-1890.html
   https://www.suse.com/security/cve/CVE-2019-2422.html
   https://www.suse.com/security/cve/CVE-2019-2449.html
   https://bugzilla.suse.com/1122292
   https://bugzilla.suse.com/1122293
   https://bugzilla.suse.com/1122299
   https://bugzilla.suse.com/1128158

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0617-1 important: java-1_8_0-ibm

March 15, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for java-1_8_0-ibm to version 8.0.5.30 fixes the following issues: Security issues fixed: - CVE-2019-2422: Fixed a memory disclosure in FileChannelImpl (bsc#1122293). - CVE-2018-11212: Fixed an issue in alloc_sarray function in jmemmgr.c (bsc#1122299). - CVE-2018-1890: Fixed a local privilege escalation via RPATHs (bsc#1128158). - CVE-2019-2449: Fixed a vulnerabilit which could allow remote atackers to delete arbitrary files (bsc#1122292). More information: https://www.ibm.com/support/pages/security-bulletin-multiple-vulnerabilities-may-affect-ibm%C2%AE-sdk-java%E2%84%A2-technology-edition-8 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-617=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-617=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-617=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-617=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-617=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-617=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-617=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-617=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-617=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-617=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-617=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE OpenStack Cloud 7 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP4 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP3 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP3 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1 - SUSE Enterprise Storage 4 (x86_64): java-1_8_0-ibm-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1 java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1

References

#1122292 #1122293 #1122299 #1128158

Cross- CVE-2018-11212 CVE-2018-1890 CVE-2019-2422

CVE-2019-2449

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2018-11212.html

https://www.suse.com/security/cve/CVE-2018-1890.html

https://www.suse.com/security/cve/CVE-2019-2422.html

https://www.suse.com/security/cve/CVE-2019-2449.html

https://bugzilla.suse.com/1122292

https://bugzilla.suse.com/1122293

https://bugzilla.suse.com/1122299

https://bugzilla.suse.com/1128158

Severity
Announcement ID: SUSE-SU-2019:0617-1
Rating: important

Related News