SUSE Security Update: Security update for jakarta-commons-fileupload
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1214-1
Rating:             important
References:         #1128829 #1128963 
Cross-References:   CVE-2016-1000031
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for jakarta-commons-fileupload fixes the following issue:

   Security issue fixed:

   - CVE-2016-1000031: Fixed remote execution (bsc#1128963, bsc#1128829).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1214=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1214=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1214=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1214=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1214=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1214=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1214=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1214=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-1214=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-1214=1



Package List:

   - SUSE OpenStack Cloud 7 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

   - SUSE Enterprise Storage 4 (noarch):

      jakarta-commons-fileupload-1.1.1-122.3.1
      jakarta-commons-fileupload-javadoc-1.1.1-122.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-1000031.html
   https://bugzilla.suse.com/1128829
   https://bugzilla.suse.com/1128963

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1214-1 important: jakarta-commons-fileupload

May 10, 2019
An update that solves one vulnerability and has one errata is now available

Summary

This update for jakarta-commons-fileupload fixes the following issue: Security issue fixed: - CVE-2016-1000031: Fixed remote execution (bsc#1128963, bsc#1128829). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1214=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1214=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1214=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1214=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1214=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1214=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1214=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1214=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2019-1214=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-1214=1 Package List: - SUSE OpenStack Cloud 7 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-SP4 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-SP3 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1 - SUSE Enterprise Storage 4 (noarch): jakarta-commons-fileupload-1.1.1-122.3.1 jakarta-commons-fileupload-javadoc-1.1.1-122.3.1

References

#1128829 #1128963

Cross- CVE-2016-1000031

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2016-1000031.html

https://bugzilla.suse.com/1128829

https://bugzilla.suse.com/1128963

Severity
Announcement ID: SUSE-SU-2019:1214-1
Rating: important

Related News