-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0077.2
        SUSE-SU-2019:0049-1: Security update for java-1_7_0-openjdk
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16435 CVE-2018-13785 CVE-2018-3639
                   CVE-2018-3214 CVE-2018-3180 CVE-2018-3169
                   CVE-2018-3149 CVE-2018-3139 CVE-2018-3136
                   CVE-2018-2973 CVE-2018-2952 CVE-2018-2940
                   CVE-2018-2938  

Reference:         ASB-2018.0256
                   ASB-2018.0169
                   ESB-2018.3705
                   ESB-2018.3689

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190049-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190049-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  April   15 2019: Update for SUSE Linux Enterprise Server for 
				    SAP 12-SP1 released
                   January 10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0049-1
Rating:             important
References:         #1101644 #1101645 #1101651 #1101656 #1112142 
                    #1112143 #1112144 #1112146 #1112147 #1112152 
                    #1112153 
Cross-References:   CVE-2018-13785 CVE-2018-16435 CVE-2018-2938
                    CVE-2018-2940 CVE-2018-2952 CVE-2018-2973
                    CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
                    CVE-2018-3169 CVE-2018-3180 CVE-2018-3214
                    CVE-2018-3639
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for java-1_7_0-openjdk to version 7u201 fixes the following
   issues:

   Security issues fixed:

   - CVE-2018-3136: Manifest better support (bsc#1112142)
   - CVE-2018-3139: Better HTTP Redirection (bsc#1112143)
   - CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)
   - CVE-2018-3169: Improve field accesses (bsc#1112146)
   - CVE-2018-3180: Improve TLS connections stability (bsc#1112147)
   - CVE-2018-3214: Better RIFF reading support (bsc#1112152)
   - CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)
   - CVE-2018-16435: heap-based buffer overflow in SetData function in
     cmsIT8LoadFromFile
   - CVE-2018-2938: Support Derby connections (bsc#1101644)
   - CVE-2018-2940: Better stack walking (bsc#1101645)
   - CVE-2018-2952: Exception to Pattern Syntax (bsc#1101651)
   - CVE-2018-2973: Improve LDAP support (bsc#1101656)
   - CVE-2018-3639 cpu speculative store bypass mitigation


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-49=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-49=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-49=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-49=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-49=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-49=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-49=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-49=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-49=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-49=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-49=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

   - SUSE Enterprise Storage 4 (x86_64):

      java-1_7_0-openjdk-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-13785.html
   https://www.suse.com/security/cve/CVE-2018-16435.html
   https://www.suse.com/security/cve/CVE-2018-2938.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://www.suse.com/security/cve/CVE-2018-3136.html
   https://www.suse.com/security/cve/CVE-2018-3139.html
   https://www.suse.com/security/cve/CVE-2018-3149.html
   https://www.suse.com/security/cve/CVE-2018-3169.html
   https://www.suse.com/security/cve/CVE-2018-3180.html
   https://www.suse.com/security/cve/CVE-2018-3214.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://bugzilla.suse.com/1101644
   https://bugzilla.suse.com/1101645
   https://bugzilla.suse.com/1101651
   https://bugzilla.suse.com/1101656
   https://bugzilla.suse.com/1112142
   https://bugzilla.suse.com/1112143
   https://bugzilla.suse.com/1112144
   https://bugzilla.suse.com/1112146
   https://bugzilla.suse.com/1112147
   https://bugzilla.suse.com/1112152
   https://bugzilla.suse.com/1112153

- ---

SUSE Security Update: Security update for java-1_7_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0049-2
Rating:            important
References:        #1101644 #1101645 #1101651 #1101656 #1112142 #1112143
                   #1112144 #1112146 #1112147 #1112152 #1112153
Cross-References:  CVE-2018-13785 CVE-2018-16435 CVE-2018-2938 CVE-2018-2940
                   CVE-2018-2952 CVE-2018-2973 CVE-2018-3136 CVE-2018-3139
                   CVE-2018-3149 CVE-2018-3169 CVE-2018-3180 CVE-2018-3214
                   CVE-2018-3639
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for java-1_7_0-openjdk to version 7u201 fixes the following issues:
Security issues fixed:

  o CVE-2018-3136: Manifest better support (bsc#1112142)
  o CVE-2018-3139: Better HTTP Redirection (bsc#1112143)
  o CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)
  o CVE-2018-3169: Improve field accesses (bsc#1112146)
  o CVE-2018-3180: Improve TLS connections stability (bsc#1112147)
  o CVE-2018-3214: Better RIFF reading support (bsc#1112152)
  o CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)
  o CVE-2018-16435: heap-based buffer overflow in SetData function in
    cmsIT8LoadFromFile
  o CVE-2018-2938: Support Derby connections (bsc#1101644)
  o CVE-2018-2940: Better stack walking (bsc#1101645)
  o CVE-2018-2952: Exception to Pattern Syntax (bsc#1101651)
  o CVE-2018-2973: Improve LDAP support (bsc#1101656)
  o CVE-2018-3639 cpu speculative store bypass mitigation

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-49=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_7_0-openjdk-1.7.0.201-43.18.1
       java-1_7_0-openjdk-debuginfo-1.7.0.201-43.18.1
       java-1_7_0-openjdk-debugsource-1.7.0.201-43.18.1
       java-1_7_0-openjdk-demo-1.7.0.201-43.18.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.201-43.18.1
       java-1_7_0-openjdk-devel-1.7.0.201-43.18.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.201-43.18.1
       java-1_7_0-openjdk-headless-1.7.0.201-43.18.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.201-43.18.1

References:

  o https://www.suse.com/security/cve/CVE-2018-13785.html
  o https://www.suse.com/security/cve/CVE-2018-16435.html
  o https://www.suse.com/security/cve/CVE-2018-2938.html
  o https://www.suse.com/security/cve/CVE-2018-2940.html
  o https://www.suse.com/security/cve/CVE-2018-2952.html
  o https://www.suse.com/security/cve/CVE-2018-2973.html
  o https://www.suse.com/security/cve/CVE-2018-3136.html
  o https://www.suse.com/security/cve/CVE-2018-3139.html
  o https://www.suse.com/security/cve/CVE-2018-3149.html
  o https://www.suse.com/security/cve/CVE-2018-3169.html
  o https://www.suse.com/security/cve/CVE-2018-3180.html
  o https://www.suse.com/security/cve/CVE-2018-3214.html
  o https://www.suse.com/security/cve/CVE-2018-3639.html
  o https://bugzilla.suse.com/1101644
  o https://bugzilla.suse.com/1101645
  o https://bugzilla.suse.com/1101651
  o https://bugzilla.suse.com/1101656
  o https://bugzilla.suse.com/1112142
  o https://bugzilla.suse.com/1112143
  o https://bugzilla.suse.com/1112144
  o https://bugzilla.suse.com/1112146
  o https://bugzilla.suse.com/1112147
  o https://bugzilla.suse.com/1112152
  o https://bugzilla.suse.com/1112153

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=obl9
-----END PGP SIGNATURE-----