Security update for java-1_7_0-openjdk

Announcement ID: SUSE-SU-2019:1392-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11212 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11212 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-2422 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2426 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-2426 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-2426 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-2602 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2602 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2602 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2684 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2684 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2684 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2698 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2698 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2698 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves six vulnerabilities can now be installed.

Description:

This update for java-1_7_0-openjdk fixes the following issues:

Update to 2.6.18 - OpenJDK 7u221 (April 2019 CPU)

Security issues fixed:

  • CVE-2019-2602: Fixed flaw inside BigDecimal implementation (Component: Libraries) (bsc#1132728).
  • CVE-2019-2684: Fixed flaw inside the RMI registry implementation (bsc#1132732).
  • CVE-2019-2698: Fixed out of bounds access flaw in the 2D component (bsc#1132729).
  • CVE-2019-2422: Fixed memory disclosure in FileChannelImpl (bsc#1122293).
  • CVE-2018-11212: Fixed a Divide By Zero in alloc_sarray function in jmemmgr.c (bsc#1122299).
  • CVE-2019-2426: Improve web server connections (bsc#1134297).

Bug fixes:

  • Please check the package Changelog for detailed information.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1392=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1392=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1392=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1392=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1392=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1392=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1392=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1392=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1392=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1392=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1392=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1392=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1392=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1
  • SUSE Enterprise Storage 4 (x86_64)
    • java-1_7_0-openjdk-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-demo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-debugsource-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.221-43.22.1
    • java-1_7_0-openjdk-devel-1.7.0.221-43.22.1

References: