-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0060
        SUSE-SU-2020:0025-1 Security update for java-1_8_0-openjdk
                              8 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Read-only Data Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2975
                   CVE-2019-2973 CVE-2019-2964 CVE-2019-2962
                   CVE-2019-2958 CVE-2019-2949 CVE-2019-2945
                   CVE-2019-2933 CVE-2019-2894 

Reference:         ESB-2019.4619
                   ESB-2019.4593
                   ESB-2019.4564

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200025-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0025-1
Rating:            moderate
References:        #1138529 #1152856 #1154212
Cross-References:  CVE-2019-2894 CVE-2019-2933 CVE-2019-2945 CVE-2019-2949
                   CVE-2019-2958 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973
                   CVE-2019-2975 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983
                   CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992
                   CVE-2019-2999
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:
Update to version jdk8u232 (icedtea 3.14.0) (October 2019 CPU, bsc#1154212)
Security issues fixed:

  o CVE-2019-2933: Windows file handling redux
  o CVE-2019-2945: Better socket support
  o CVE-2019-2949: Better Kerberos ccache handling
  o CVE-2019-2958: Build Better Processes
  o CVE-2019-2964: Better support for patterns
  o CVE-2019-2962: Better Glyph Images
  o CVE-2019-2973: Better pattern compilation
  o CVE-2019-2975: Unexpected exception in jjs
  o CVE-2019-2978: Improved handling of jar files
  o CVE-2019-2981: Better Path supports
  o CVE-2019-2983: Better serial attributes
  o CVE-2019-2987: Better rendering of native glyphs
  o CVE-2019-2988: Better Graphics2D drawing
  o CVE-2019-2989: Improve TLS connection support
  o CVE-2019-2992: Enhance font glyph mapping
  o CVE-2019-2999: Commentary on Javadoc comments
  o CVE-2019-2894: Enhance ECDSA operations (bsc#1152856)


Bug fixes:

  o Add patch to fix hotspot-aarch64 (bsc#1138529).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-25=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-25=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-25=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debugsource-1.8.0.232-27.38.1
       java-1_8_0-openjdk-demo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-devel-1.8.0.232-27.38.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.232-27.38.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debugsource-1.8.0.232-27.38.1
       java-1_8_0-openjdk-demo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-devel-1.8.0.232-27.38.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.232-27.38.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       java-1_8_0-openjdk-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debuginfo-1.8.0.232-27.38.1
       java-1_8_0-openjdk-debugsource-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-1.8.0.232-27.38.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.232-27.38.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2894.html
  o https://www.suse.com/security/cve/CVE-2019-2933.html
  o https://www.suse.com/security/cve/CVE-2019-2945.html
  o https://www.suse.com/security/cve/CVE-2019-2949.html
  o https://www.suse.com/security/cve/CVE-2019-2958.html
  o https://www.suse.com/security/cve/CVE-2019-2962.html
  o https://www.suse.com/security/cve/CVE-2019-2964.html
  o https://www.suse.com/security/cve/CVE-2019-2973.html
  o https://www.suse.com/security/cve/CVE-2019-2975.html
  o https://www.suse.com/security/cve/CVE-2019-2978.html
  o https://www.suse.com/security/cve/CVE-2019-2981.html
  o https://www.suse.com/security/cve/CVE-2019-2983.html
  o https://www.suse.com/security/cve/CVE-2019-2987.html
  o https://www.suse.com/security/cve/CVE-2019-2988.html
  o https://www.suse.com/security/cve/CVE-2019-2989.html
  o https://www.suse.com/security/cve/CVE-2019-2992.html
  o https://www.suse.com/security/cve/CVE-2019-2999.html
  o https://bugzilla.suse.com/1138529
  o https://bugzilla.suse.com/1152856
  o https://bugzilla.suse.com/1154212

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gN2Q
-----END PGP SIGNATURE-----