Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2019:1644-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10245 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-10245 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2602 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2602 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2602 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2684 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2684 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2684 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-2697 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2697 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2697 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2698 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2698 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2698 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves five vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

Update to Java 8.0 Service Refresh 5 Fix Pack 35.

Security issues fixed:

  • CVE-2019-10245: Fixed Java bytecode verifier issue causing crashes (bsc#1134718).
  • CVE-2019-2698: Fixed out of bounds access flaw in the 2D component (bsc#1132729).
  • CVE-2019-2697: Fixed flaw inside the 2D component (bsc#1132734).
  • CVE-2019-2602: Fixed flaw inside BigDecimal implementation (Component: Libraries) (bsc#1132728).
  • CVE-2019-2684: Fixed flaw was found in the RMI registry implementation (bsc#1132732).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1644=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1644=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1644=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1644=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1644=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1644=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1644=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1644=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1644=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1644=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1644=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1644=1

Package List:

  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1
  • SUSE Enterprise Storage 4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.35-30.50.1
  • SUSE Enterprise Storage 4 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50.1

References: