-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4502
          SUSE-SU-2019:3083-1 Security update for java-11-openjdk
                             28 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2977
                   CVE-2019-2975 CVE-2019-2973 CVE-2019-2964
                   CVE-2019-2962 CVE-2019-2958 CVE-2019-2949
                   CVE-2019-2945 CVE-2019-2933 CVE-2019-2894

Reference:         ASB-2019.0294
                   ESB-2019.4376
                   ESB-2019.4076
                   ESB-2019.3869

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193083-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-11-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3083-1
Rating:            important
References:        #1152856 #1154212
Cross-References:  CVE-2019-2894 CVE-2019-2933 CVE-2019-2945 CVE-2019-2949
                   CVE-2019-2958 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973
                   CVE-2019-2975 CVE-2019-2977 CVE-2019-2978 CVE-2019-2981
                   CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989
                   CVE-2019-2992 CVE-2019-2999
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes 18 vulnerabilities is now available.

Description:

This update for java-11-openjdk fixes the following issues:
Security issues fixed (October 2019 CPU bsc#1154212):

  o CVE-2019-2933: Windows file handling redux
  o CVE-2019-2945: Better socket support
  o CVE-2019-2949: Better Kerberos ccache handling
  o CVE-2019-2958: Build Better Processes
  o CVE-2019-2964: Better support for patterns
  o CVE-2019-2962: Better Glyph Images
  o CVE-2019-2973: Better pattern compilation
  o CVE-2019-2975: Unexpected exception in jjs
  o CVE-2019-2978: Improved handling of jar files
  o CVE-2019-2977: Improve String index handling
  o CVE-2019-2981: Better Path supports
  o CVE-2019-2983: Better serial attributes
  o CVE-2019-2987: Better rendering of native glyphs
  o CVE-2019-2988: Better Graphics2D drawing
  o CVE-2019-2989: Improve TLS connection support
  o CVE-2019-2992: Enhance font glyph mapping
  o CVE-2019-2999: Commentary on Javadoc comments
  o CVE-2019-2894: Enhance ECDSA operations (bsc#1152856).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3083=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-11-openjdk-11.0.5.0-3.3.3
       java-11-openjdk-debuginfo-11.0.5.0-3.3.3
       java-11-openjdk-debugsource-11.0.5.0-3.3.3
       java-11-openjdk-demo-11.0.5.0-3.3.3
       java-11-openjdk-devel-11.0.5.0-3.3.3
       java-11-openjdk-headless-11.0.5.0-3.3.3


References:

  o https://www.suse.com/security/cve/CVE-2019-2894.html
  o https://www.suse.com/security/cve/CVE-2019-2933.html
  o https://www.suse.com/security/cve/CVE-2019-2945.html
  o https://www.suse.com/security/cve/CVE-2019-2949.html
  o https://www.suse.com/security/cve/CVE-2019-2958.html
  o https://www.suse.com/security/cve/CVE-2019-2962.html
  o https://www.suse.com/security/cve/CVE-2019-2964.html
  o https://www.suse.com/security/cve/CVE-2019-2973.html
  o https://www.suse.com/security/cve/CVE-2019-2975.html
  o https://www.suse.com/security/cve/CVE-2019-2977.html
  o https://www.suse.com/security/cve/CVE-2019-2978.html
  o https://www.suse.com/security/cve/CVE-2019-2981.html
  o https://www.suse.com/security/cve/CVE-2019-2983.html
  o https://www.suse.com/security/cve/CVE-2019-2987.html
  o https://www.suse.com/security/cve/CVE-2019-2988.html
  o https://www.suse.com/security/cve/CVE-2019-2989.html
  o https://www.suse.com/security/cve/CVE-2019-2992.html
  o https://www.suse.com/security/cve/CVE-2019-2999.html
  o https://bugzilla.suse.com/1152856
  o https://bugzilla.suse.com/1154212

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7ozP
-----END PGP SIGNATURE-----