-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4504
        SUSE-SU-2019:3084-1 Security update for java-1_7_0-openjdk
                             28 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2973
                   CVE-2019-2964 CVE-2019-2962 CVE-2019-2958
                   CVE-2019-2949 CVE-2019-2945 CVE-2019-2933
                   CVE-2019-2894  

Reference:         ESB-2019.4502
                   ESB-2019.3898
                   ESB-2019.3869

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193084-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3084-1
Rating:            important
References:        #1152856 #1154212
Cross-References:  CVE-2019-2894 CVE-2019-2933 CVE-2019-2945 CVE-2019-2949
                   CVE-2019-2958 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973
                   CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987
                   CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for java-1_7_0-openjdk fixes the following issues:
Security issues fixed (October 2019 CPU bsc#1154212):

  o CVE-2019-2933: Windows file handling redux
  o CVE-2019-2945: Better socket support
  o CVE-2019-2949: Better Kerberos ccache handling
  o CVE-2019-2958: Build Better Processes
  o CVE-2019-2964: Better support for patterns
  o CVE-2019-2962: Better Glyph Images
  o CVE-2019-2973: Better pattern compilation
  o CVE-2019-2978: Improved handling of jar files
  o CVE-2019-2981: Better Path supports
  o CVE-2019-2983: Better serial attributes
  o CVE-2019-2987: Better rendering of native glyphs
  o CVE-2019-2988: Better Graphics2D drawing
  o CVE-2019-2989: Improve TLS connection support
  o CVE-2019-2992: Enhance font glyph mapping
  o CVE-2019-2999: Commentary on Javadoc comments
  o CVE-2019-2894: Enhance ECDSA operations (bsc#1152856).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3084=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3084=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3084=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3084=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-3084=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-3084=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3084=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3084=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-3084=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-3084=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-debugsource-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-1.7.0.241-43.30.1
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-1.7.0.241-43.30.1
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.241-43.30.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2894.html
  o https://www.suse.com/security/cve/CVE-2019-2933.html
  o https://www.suse.com/security/cve/CVE-2019-2945.html
  o https://www.suse.com/security/cve/CVE-2019-2949.html
  o https://www.suse.com/security/cve/CVE-2019-2958.html
  o https://www.suse.com/security/cve/CVE-2019-2962.html
  o https://www.suse.com/security/cve/CVE-2019-2964.html
  o https://www.suse.com/security/cve/CVE-2019-2973.html
  o https://www.suse.com/security/cve/CVE-2019-2978.html
  o https://www.suse.com/security/cve/CVE-2019-2981.html
  o https://www.suse.com/security/cve/CVE-2019-2983.html
  o https://www.suse.com/security/cve/CVE-2019-2987.html
  o https://www.suse.com/security/cve/CVE-2019-2988.html
  o https://www.suse.com/security/cve/CVE-2019-2989.html
  o https://www.suse.com/security/cve/CVE-2019-2992.html
  o https://www.suse.com/security/cve/CVE-2019-2999.html
  o https://bugzilla.suse.com/1152856
  o https://bugzilla.suse.com/1154212

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A29d
-----END PGP SIGNATURE-----