Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2019:0617-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-11212 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11212 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-1890 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-1890 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-2422 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2449 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-2449 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-2449 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm to version 8.0.5.30 fixes the following issues:

Security issues fixed:

  • CVE-2019-2422: Fixed a memory disclosure in FileChannelImpl (bsc#1122293).
  • CVE-2018-11212: Fixed an issue in alloc_sarray function in jmemmgr.c (bsc#1122299).
  • CVE-2018-1890: Fixed a local privilege escalation via RPATHs (bsc#1128158).
  • CVE-2019-2449: Fixed a vulnerabilit which could allow remote atackers to delete arbitrary files (bsc#1122292).

More information: https://www-01.ibm.com/support/docview.wss?uid=ibm10873332

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-617=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-617=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-617=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-617=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-617=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-617=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-617=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-617=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-617=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-617=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-617=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-617=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-617=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-617=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-617=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-617=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-617=1

Package List:

  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
  • SUSE Enterprise Storage 4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr5.30-30.46.1
  • SUSE Enterprise Storage 4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-alsa-1.8.0_sr5.30-30.46.1
    • java-1_8_0-ibm-devel-1.8.0_sr5.30-30.46.1

References: