-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2898.2
        SUSE-SU-2019:2036-1 Security update for java-1_8_0-openjdk
                              19 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7317 CVE-2019-2842 CVE-2019-2816
                   CVE-2019-2786 CVE-2019-2769 CVE-2019-2766
                   CVE-2019-2762 CVE-2019-2745 

Reference:         ASB-2019.0212
                   ESB-2019.2879
                   ESB-2019.2705
                   ESB-2019.1491

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192036-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192036-2.html

Revision History:  August 19 2019: SUSE-SU-2019:2036-2
                   August  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2036-2
Rating:            important
References:        #1115375 #1141780 #1141782 #1141783 #1141784 #1141785
                   #1141786 #1141787 #1141789
Cross-References:  CVE-2019-2745 CVE-2019-2762 CVE-2019-2766 CVE-2019-2769
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 CVE-2019-7317
Affected Products:
                   SUSE Enterprise Storage 5
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata is now available.

Description:

This update for java-1_8_0-openjdk to version 8u222 fixes the following issues:
Security issues fixed:

  o CVE-2019-2745: Improved ECC Implementation (bsc#1141784).
  o CVE-2019-2762: Exceptional throw cases (bsc#1141782).
  o CVE-2019-2766: Improve file protocol handling (bsc#1141789).
  o CVE-2019-2769: Better copies of CopiesList (bsc#1141783).
  o CVE-2019-2786: More limited privilege usage (bsc#1141787).
  o CVE-2019-2816: Normalize normalization (bsc#1141785).
  o CVE-2019-2842: Extended AES support (bsc#1141786).
  o CVE-2019-7317: Improve PNG support (bsc#1141780).
  o Certificate validation improvements


Non-security issue fixed:

  o Fixed an issue where the installation failed when the manpages are not
    present (bsc#1115375)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2036=1

Package List:

  o SUSE Enterprise Storage 5 (aarch64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2


References:

  o https://www.suse.com/security/cve/CVE-2019-2745.html
  o https://www.suse.com/security/cve/CVE-2019-2762.html
  o https://www.suse.com/security/cve/CVE-2019-2766.html
  o https://www.suse.com/security/cve/CVE-2019-2769.html
  o https://www.suse.com/security/cve/CVE-2019-2786.html
  o https://www.suse.com/security/cve/CVE-2019-2816.html
  o https://www.suse.com/security/cve/CVE-2019-2842.html
  o https://www.suse.com/security/cve/CVE-2019-7317.html
  o https://bugzilla.suse.com/1115375
  o https://bugzilla.suse.com/1141780
  o https://bugzilla.suse.com/1141782
  o https://bugzilla.suse.com/1141783
  o https://bugzilla.suse.com/1141784
  o https://bugzilla.suse.com/1141785
  o https://bugzilla.suse.com/1141786
  o https://bugzilla.suse.com/1141787
  o https://bugzilla.suse.com/1141789



- ------------------------------------------------------------------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2036-1
Rating:            important
References:        #1115375 #1141780 #1141782 #1141783 #1141784 #1141785
                   #1141786 #1141787 #1141789
Cross-References:  CVE-2019-2745 CVE-2019-2762 CVE-2019-2766 CVE-2019-2769
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 CVE-2019-7317
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata is now available.

Description:

This update for java-1_8_0-openjdk to version 8u222 fixes the following issues:
Security issues fixed:

  o CVE-2019-2745: Improved ECC Implementation (bsc#1141784).
  o CVE-2019-2762: Exceptional throw cases (bsc#1141782).
  o CVE-2019-2766: Improve file protocol handling (bsc#1141789).
  o CVE-2019-2769: Better copies of CopiesList (bsc#1141783).
  o CVE-2019-2786: More limited privilege usage (bsc#1141787).
  o CVE-2019-2816: Normalize normalization (bsc#1141785).
  o CVE-2019-2842: Extended AES support (bsc#1141786).
  o CVE-2019-7317: Improve PNG support (bsc#1141780).
  o Certificate validation improvements


Non-security issue fixed:

  o Fixed an issue where the installation failed when the manpages are not
    present (bsc#1115375)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2036=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2036=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2036=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2036=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2036=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2036=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2036=1
  o SUSE Linux Enterprise Desktop 12-SP5:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2036=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2036=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2036=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2036=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2036=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Desktop 12-SP5 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Enterprise Storage 5 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o SUSE Enterprise Storage 4 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-debugsource-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-1.8.0.222-27.35.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-1.8.0.222-27.35.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.222-27.35.2


References:

  o https://www.suse.com/security/cve/CVE-2019-2745.html
  o https://www.suse.com/security/cve/CVE-2019-2762.html
  o https://www.suse.com/security/cve/CVE-2019-2766.html
  o https://www.suse.com/security/cve/CVE-2019-2769.html
  o https://www.suse.com/security/cve/CVE-2019-2786.html
  o https://www.suse.com/security/cve/CVE-2019-2816.html
  o https://www.suse.com/security/cve/CVE-2019-2842.html
  o https://www.suse.com/security/cve/CVE-2019-7317.html
  o https://bugzilla.suse.com/1115375
  o https://bugzilla.suse.com/1141780
  o https://bugzilla.suse.com/1141782
  o https://bugzilla.suse.com/1141783
  o https://bugzilla.suse.com/1141784
  o https://bugzilla.suse.com/1141785
  o https://bugzilla.suse.com/1141786
  o https://bugzilla.suse.com/1141787
  o https://bugzilla.suse.com/1141789

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ytze
-----END PGP SIGNATURE-----