Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2018:3045-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-2938 ( SUSE ): 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-2938 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-2938 ( NVD ): 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-2940 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-2940 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-2940 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-2952 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2952 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2952 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-2973 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-2973 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-2973 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release fixes the following issues:

These security issues were fixed:

  • CVE-2018-2938: Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE (bsc#1101644).
  • CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1101645)
  • CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1101651)
  • CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1101656)

These non-security issues were fixed:

  • Improve desktop file usage
  • Better Internet address support
  • speculative traps break when classes are redefined
  • sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
  • Clean up code that saves the previous versions of redefined classes
  • Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
  • RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid()) failed: obj is valid
  • NMT is not enabled if NMT option is specified after class path specifiers
  • EndEntityChecker should not process custom extensions after PKIX validation
  • SupportedDSAParamGen.java failed with timeout
  • Montgomery multiply intrinsic should use correct name
  • When determining the ciphersuite lists, there is no debug output for disabled suites.
  • sun/security/mscapi/SignedObjectChain.java fails on Windows
  • On Windows Swing changes keyboard layout on a window activation
  • IfNode::range_check_trap_proj() should handler dying subgraph with single if proj
  • Even better Internet address support
  • Newlines in JAXB string values of SOAP-requests are escaped to "
"
  • TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
  • Unable to use JDWP API in JDK 8 to debug JDK 9 VM
  • Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
  • Performance drop with Java JDK 1.8.0_162-b32
  • Upgrade time-zone data to tzdata2018d
  • Fix potential crash in BufImg_SetupICM
  • JDK 8u181 l10n resource file update
  • Remove debug print statements from RMI fix
  • (tz) Upgrade time-zone data to tzdata2018e
  • ObjectInputStream filterCheck method throws NullPointerException
  • adjust reflective access checks
  • Fixed builds on s390 (bsc#1106812)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-3045=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-3045=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3045=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-3045=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-3045=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-3045=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3045=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-3045=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-3045=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-3045=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3045=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3045=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3045=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-3045=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • libsoftokn3-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • mozilla-nss-devel-3.40.1-58.18.1
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nspr-devel-4.20-19.6.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mozilla-nss-devel-3.40.1-58.18.1
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nspr-devel-4.20-19.6.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • mozilla-nss-devel-3.40.1-58.18.1
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nspr-devel-4.20-19.6.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • libsoftokn3-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • mozilla-nss-devel-3.40.1-58.18.1
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nspr-devel-4.20-19.6.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • libsoftokn3-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • mozilla-nspr-32bit-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • libsoftokn3-3.40.1-58.18.1
    • mozilla-nss-32bit-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-60.4.0esr-109.55.1
    • MozillaFirefox-translations-common-60.4.0esr-109.55.1
    • mozilla-nss-certs-debuginfo-3.40.1-58.18.1
    • mozilla-nss-certs-3.40.1-58.18.1
    • mozilla-nss-tools-debuginfo-3.40.1-58.18.1
    • mozilla-nss-tools-3.40.1-58.18.1
    • MozillaFirefox-debuginfo-60.4.0esr-109.55.1
    • libfreebl3-debuginfo-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-4.20-19.6.1
    • mozilla-nss-debugsource-3.40.1-58.18.1
    • libfreebl3-3.40.1-58.18.1
    • mozilla-nspr-4.20-19.6.1
    • MozillaFirefox-devel-60.4.0esr-109.55.1
    • mozilla-nss-sysinit-3.40.1-58.18.1
    • mozilla-nspr-debugsource-4.20-19.6.1
    • libsoftokn3-debuginfo-3.40.1-58.18.1
    • mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
    • mozilla-nss-debuginfo-3.40.1-58.18.1
    • libsoftokn3-3.40.1-58.18.1
    • MozillaFirefox-60.4.0esr-109.55.1
    • mozilla-nss-3.40.1-58.18.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nss-sysinit-32bit-3.40.1-58.18.1
    • libfreebl3-debuginfo-32bit-3.40.1-58.18.1
    • libsoftokn3-32bit-3.40.1-58.18.1
    • libfreebl3-32bit-3.40.1-58.18.1
    • mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
    • mozilla-nspr-debuginfo-32bit-4.20-19.6.1
    • mozilla-nss-certs-32bit-3.40.1-58.18.1