-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0097
                 SUSE: Security update for java-1_7_1-ibm
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_1-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated      
                   Delete Arbitrary Files   -- Remote/Unauthenticated      
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2983 CVE-2019-2981 CVE-2019-2978
                   CVE-2019-2973 CVE-2019-2964 CVE-2019-2962
                   CVE-2019-2945 CVE-2019-2933 

Reference:         ESB-2019.4564
                   ESB-2019.4504
                   ESB-2019.3898
                   ESB-2019.3869

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-202014263-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200051-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14263-1
Rating:            moderate
References:        #1154212 #1158442
Cross-References:  CVE-2019-2933 CVE-2019-2945 CVE-2019-2962 CVE-2019-2964
                   CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2999
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  o Update to 7.1 Service Refresh 4 Fix Pack 55 [bsc#1158442, bsc#1154212] *
    Security fixes: CVE-2019-2933 CVE-2019-2945 CVE-2019-2962 CVE-2019-2964
    CVE-2019-2978 CVE-2019-2983 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999
    CVE-2019-2973 CVE-2019-2981

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-java-1_7_1-ibm-14263=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-26.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-26.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-26.47.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-26.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-26.47.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2933.html
  o https://www.suse.com/security/cve/CVE-2019-2945.html
  o https://www.suse.com/security/cve/CVE-2019-2962.html
  o https://www.suse.com/security/cve/CVE-2019-2964.html
  o https://www.suse.com/security/cve/CVE-2019-2973.html
  o https://www.suse.com/security/cve/CVE-2019-2978.html
  o https://www.suse.com/security/cve/CVE-2019-2981.html
  o https://www.suse.com/security/cve/CVE-2019-2983.html
  o https://www.suse.com/security/cve/CVE-2019-2989.html
  o https://www.suse.com/security/cve/CVE-2019-2992.html
  o https://www.suse.com/security/cve/CVE-2019-2999.html
  o https://bugzilla.suse.com/1154212
  o https://bugzilla.suse.com/1158442

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0051-1
Rating:            moderate
References:        #1154212 #1158442
Cross-References:  CVE-2019-2933 CVE-2019-2945 CVE-2019-2962 CVE-2019-2964
                   CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2999
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  o Update to 7.1 Service Refresh 4 Fix Pack 55 [bsc#1158442, bsc#1154212] *
    Security fixes: CVE-2019-2933 CVE-2019-2945 CVE-2019-2962 CVE-2019-2964
    CVE-2019-2978 CVE-2019-2983 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999
    CVE-2019-2973 CVE-2019-2981

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-51=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-51=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-51=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-51=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-51=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-51=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-51=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-51=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-51=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-51=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-51=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-51=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-51=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-51=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-51=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-51=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-51=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE OpenStack Cloud 7 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x
    x86_64):
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-devel-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o SUSE Enterprise Storage 5 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.55-38.44.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.55-38.44.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2933.html
  o https://www.suse.com/security/cve/CVE-2019-2945.html
  o https://www.suse.com/security/cve/CVE-2019-2962.html
  o https://www.suse.com/security/cve/CVE-2019-2964.html
  o https://www.suse.com/security/cve/CVE-2019-2973.html
  o https://www.suse.com/security/cve/CVE-2019-2978.html
  o https://www.suse.com/security/cve/CVE-2019-2981.html
  o https://www.suse.com/security/cve/CVE-2019-2983.html
  o https://www.suse.com/security/cve/CVE-2019-2989.html
  o https://www.suse.com/security/cve/CVE-2019-2992.html
  o https://www.suse.com/security/cve/CVE-2019-2999.html
  o https://bugzilla.suse.com/1154212
  o https://bugzilla.suse.com/1158442

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hBe3
-----END PGP SIGNATURE-----