-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0112
                  Security updates for java-1_8_0-openjdk
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16435 CVE-2018-13785 CVE-2018-3214
                   CVE-2018-3183 CVE-2018-3180 CVE-2018-3169
                   CVE-2018-3149 CVE-2018-3139 CVE-2018-3136

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.0077
                   ESB-2018.3260
                   ESB-2018.3258
                   ESB-2018.3164

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190057-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190058-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0057-1
Rating:             important
References:         #1112142 #1112143 #1112144 #1112146 #1112147 
                    #1112148 #1112152 #1112153 
Cross-References:   CVE-2018-13785 CVE-2018-16435 CVE-2018-3136
                    CVE-2018-3139 CVE-2018-3149 CVE-2018-3169
                    CVE-2018-3180 CVE-2018-3183 CVE-2018-3214
                   
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openjdk to version 8u191 fixes the following
   issues:

   Security issues fixed:

   - CVE-2018-3136: Manifest better support (bsc#1112142)
   - CVE-2018-3139: Better HTTP Redirection (bsc#1112143)
   - CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)
   - CVE-2018-3169: Improve field accesses (bsc#1112146)
   - CVE-2018-3180: Improve TLS connections stability (bsc#1112147)
   - CVE-2018-3214: Better RIFF reading support (bsc#1112152)
   - CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)
   - CVE-2018-3183: Improve script engine support (bsc#1112148)
   - CVE-2018-16435: heap-based buffer overflow in SetData function in
     cmsIT8LoadFromFile


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-57=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-57=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-57=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-57=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-57=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-57=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-57=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-57=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-57=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-57=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1

   - SUSE Enterprise Storage 4 (x86_64):

      java-1_8_0-openjdk-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-1.8.0.191-27.29.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-1.8.0.191-27.29.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-27.29.1


References:

   https://www.suse.com/security/cve/CVE-2018-13785.html
   https://www.suse.com/security/cve/CVE-2018-16435.html
   https://www.suse.com/security/cve/CVE-2018-3136.html
   https://www.suse.com/security/cve/CVE-2018-3139.html
   https://www.suse.com/security/cve/CVE-2018-3149.html
   https://www.suse.com/security/cve/CVE-2018-3169.html
   https://www.suse.com/security/cve/CVE-2018-3180.html
   https://www.suse.com/security/cve/CVE-2018-3183.html
   https://www.suse.com/security/cve/CVE-2018-3214.html
   https://bugzilla.suse.com/1112142
   https://bugzilla.suse.com/1112143
   https://bugzilla.suse.com/1112144
   https://bugzilla.suse.com/1112146
   https://bugzilla.suse.com/1112147
   https://bugzilla.suse.com/1112148
   https://bugzilla.suse.com/1112152
   https://bugzilla.suse.com/1112153

- ---

   SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0058-1
Rating:             important
References:         #1112142 #1112143 #1112144 #1112146 #1112147 
                    #1112148 #1112152 #1112153 
Cross-References:   CVE-2018-13785 CVE-2018-16435 CVE-2018-3136
                    CVE-2018-3139 CVE-2018-3149 CVE-2018-3169
                    CVE-2018-3180 CVE-2018-3183 CVE-2018-3214
                   
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openjdk to version 8u191 fixes the following
   issues:

   Security issues fixed:

   - CVE-2018-3136: Manifest better support (bsc#1112142)
   - CVE-2018-3139: Better HTTP Redirection (bsc#1112143)
   - CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)
   - CVE-2018-3169: Improve field accesses (bsc#1112146)
   - CVE-2018-3180: Improve TLS connections stability (bsc#1112147)
   - CVE-2018-3214: Better RIFF reading support (bsc#1112152)
   - CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)
   - CVE-2018-3183: Improve script engine support (bsc#1112148)
   - CVE-2018-16435: heap-based buffer overflow in SetData function in
     cmsIT8LoadFromFile

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-58=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-58=1

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2019-58=1

Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.191-3.13.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-accessibility-1.8.0.191-3.13.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-3.13.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-3.13.1
      java-1_8_0-openjdk-src-1.8.0.191-3.13.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.191-3.13.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.191-3.13.1
      java-1_8_0-openjdk-debuginfo-1.8.0.191-3.13.1
      java-1_8_0-openjdk-debugsource-1.8.0.191-3.13.1
      java-1_8_0-openjdk-demo-1.8.0.191-3.13.1
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.191-3.13.1
      java-1_8_0-openjdk-devel-1.8.0.191-3.13.1
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.191-3.13.1
      java-1_8_0-openjdk-headless-1.8.0.191-3.13.1
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.191-3.13.1

References:

   https://www.suse.com/security/cve/CVE-2018-13785.html
   https://www.suse.com/security/cve/CVE-2018-16435.html
   https://www.suse.com/security/cve/CVE-2018-3136.html
   https://www.suse.com/security/cve/CVE-2018-3139.html
   https://www.suse.com/security/cve/CVE-2018-3149.html
   https://www.suse.com/security/cve/CVE-2018-3169.html
   https://www.suse.com/security/cve/CVE-2018-3180.html
   https://www.suse.com/security/cve/CVE-2018-3183.html
   https://www.suse.com/security/cve/CVE-2018-3214.html
   https://bugzilla.suse.com/1112142
   https://bugzilla.suse.com/1112143
   https://bugzilla.suse.com/1112144
   https://bugzilla.suse.com/1112146
   https://bugzilla.suse.com/1112147
   https://bugzilla.suse.com/1112148
   https://bugzilla.suse.com/1112152
   https://bugzilla.suse.com/1112153

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SMQK
-----END PGP SIGNATURE-----