SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2291-1
Rating:             important
References:         #1122292 #1122299 #1141780 #1141782 #1141783 
                    #1141785 #1141787 #1141789 #1147021 
Cross-References:   CVE-2018-11212 CVE-2019-11771 CVE-2019-11772
                    CVE-2019-11775 CVE-2019-2449 CVE-2019-2762
                    CVE-2019-2766 CVE-2019-2769 CVE-2019-2786
                    CVE-2019-2816 CVE-2019-4473 CVE-2019-7317
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Legacy Software 15-SP1
                    SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   Update to Java 8.0 Service Refresh 5 Fix Pack 40.

   Security issues fixed:

   - CVE-2019-11771: IBM Security Update July 2019 (bsc#1147021)
   - CVE-2019-11772: IBM Security Update July 2019 (bsc#1147021)
   - CVE-2019-11775: IBM Security Update July 2019 (bsc#1147021)
   - CVE-2019-4473: IBM Security Update July 2019 (bsc#1147021)
   - CVE-2019-7317: Fixed issue inside Component AWT (libpng)(bsc#1141780).
   - CVE-2019-2769: Fixed issue inside Component Utilities (bsc#1141783).
   - CVE-2019-2762: Fixed issue inside Component Utilities (bsc#1141782).
   - CVE-2019-2816: Fixed issue inside Component Networking (bsc#1141785).
   - CVE-2019-2766: Fixed issue inside Component Networking (bsc#1141789).
   - CVE-2019-2786: Fixed issue inside Component Security (bsc#1141787).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2291=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2019-2291=1

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2019-2291=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (ppc64le s390x x86_64):

      java-1_8_0-ibm-demo-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-src-1.8.0_sr5.40-3.24.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      java-1_8_0-ibm-32bit-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-devel-32bit-1.8.0_sr5.40-3.24.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP1 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP1 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1


References:

   https://www.suse.com/security/cve/CVE-2018-11212.html
   https://www.suse.com/security/cve/CVE-2019-11771.html
   https://www.suse.com/security/cve/CVE-2019-11772.html
   https://www.suse.com/security/cve/CVE-2019-11775.html
   https://www.suse.com/security/cve/CVE-2019-2449.html
   https://www.suse.com/security/cve/CVE-2019-2762.html
   https://www.suse.com/security/cve/CVE-2019-2766.html
   https://www.suse.com/security/cve/CVE-2019-2769.html
   https://www.suse.com/security/cve/CVE-2019-2786.html
   https://www.suse.com/security/cve/CVE-2019-2816.html
   https://www.suse.com/security/cve/CVE-2019-4473.html
   https://www.suse.com/security/cve/CVE-2019-7317.html
   https://bugzilla.suse.com/1122292
   https://bugzilla.suse.com/1122299
   https://bugzilla.suse.com/1141780
   https://bugzilla.suse.com/1141782
   https://bugzilla.suse.com/1141783
   https://bugzilla.suse.com/1141785
   https://bugzilla.suse.com/1141787
   https://bugzilla.suse.com/1141789
   https://bugzilla.suse.com/1147021

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2291-1 important: java-1_8_0-ibm

September 4, 2019
An update that fixes 12 vulnerabilities is now available

Summary

This update for java-1_8_0-ibm fixes the following issues: Update to Java 8.0 Service Refresh 5 Fix Pack 40. Security issues fixed: - CVE-2019-11771: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-11772: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-11775: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-4473: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-7317: Fixed issue inside Component AWT (libpng)(bsc#1141780). - CVE-2019-2769: Fixed issue inside Component Utilities (bsc#1141783). - CVE-2019-2762: Fixed issue inside Component Utilities (bsc#1141782). - CVE-2019-2816: Fixed issue inside Component Networking (bsc#1141785). - CVE-2019-2766: Fixed issue inside Component Networking (bsc#1141789). - CVE-2019-2786: Fixed issue inside Component Security (bsc#1141787). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2291=1 - SUSE Linux Enterprise Module for Legacy Software 15-SP1: zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2019-2291=1 - SUSE Linux Enterprise Module for Legacy Software 15: zypper in -t patch SUSE-SLE-Module-Legacy-15-2019-2291=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-demo-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-src-1.8.0_sr5.40-3.24.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): java-1_8_0-ibm-32bit-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-devel-32bit-1.8.0_sr5.40-3.24.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP1 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 - SUSE Linux Enterprise Module for Legacy Software 15 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1 - SUSE Linux Enterprise Module for Legacy Software 15 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1 java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1

References

#1122292 #1122299 #1141780 #1141782 #1141783

#1141785 #1141787 #1141789 #1147021

Cross- CVE-2018-11212 CVE-2019-11771 CVE-2019-11772

CVE-2019-11775 CVE-2019-2449 CVE-2019-2762

CVE-2019-2766 CVE-2019-2769 CVE-2019-2786

CVE-2019-2816 CVE-2019-4473 CVE-2019-7317

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Legacy Software 15-SP1

SUSE Linux Enterprise Module for Legacy Software 15

https://www.suse.com/security/cve/CVE-2018-11212.html

https://www.suse.com/security/cve/CVE-2019-11771.html

https://www.suse.com/security/cve/CVE-2019-11772.html

https://www.suse.com/security/cve/CVE-2019-11775.html

https://www.suse.com/security/cve/CVE-2019-2449.html

https://www.suse.com/security/cve/CVE-2019-2762.html

https://www.suse.com/security/cve/CVE-2019-2766.html

https://www.suse.com/security/cve/CVE-2019-2769.html

https://www.suse.com/security/cve/CVE-2019-2786.html

https://www.suse.com/security/cve/CVE-2019-2816.html

https://www.suse.com/security/cve/CVE-2019-4473.html

https://www.suse.com/security/cve/CVE-2019-7317.html

https://bugzilla.suse.com/1122292

https://bugzilla.suse.com/1122299

https://bugzilla.suse.com/1141780

https://bugzilla.suse.com/1141782

https://bugzilla.suse.com/1141783

https://bugzilla.suse.com/1141785

https://bugzilla.suse.com/1141787

https://bugzilla.suse.com/1141789

https://bugzilla.suse.com/1147021

Severity
Announcement ID: SUSE-SU-2019:2291-1
Rating: important

Related News