Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-11-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-11-openjdk
ID: openSUSE-SU-2019:1916-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0, openSUSE Leap 15.1
Datum: Do, 15. August 2019, 17:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2766
Applikationen: OpenJDK

Originalnachricht

   openSUSE Security Update: Security update for java-11-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1916-1
Rating: important
References: #1115375 #1140461 #1141780 #1141781 #1141782
#1141783 #1141784 #1141785 #1141787 #1141788
#1141789
Cross-References: CVE-2019-2745 CVE-2019-2762 CVE-2019-2766
CVE-2019-2769 CVE-2019-2786 CVE-2019-2816
CVE-2019-2818 CVE-2019-2821 CVE-2019-7317

Affected Products:
openSUSE Leap 15.1
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for java-11-openjdk to version jdk-11.0.4+11 fixes the
following issues:

Security issues fixed:

- CVE-2019-2745: Improved ECC Implementation (bsc#1141784).
- CVE-2019-2762: Exceptional throw cases (bsc#1141782).
- CVE-2019-2766: Improve file protocol handling (bsc#1141789).
- CVE-2019-2769: Better copies of CopiesList (bsc#1141783).
- CVE-2019-2786: More limited privilege usage (bsc#1141787).
- CVE-2019-7317: Improve PNG support options (bsc#1141780).
- CVE-2019-2818: Better Poly1305 support (bsc#1141788).
- CVE-2019-2816: Normalize normalization (bsc#1141785).
- CVE-2019-2821: Improve TLS negotiation (bsc#1141781).
- Certificate validation improvements

Non-security issues fixed:

- Do not fail installation when the manpages are not present (bsc#1115375)
- Backport upstream fix for JDK-8208602: Cannot read PEM X.509 cert if
there is whitespace after the header or footer (bsc#1140461)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1916=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1916=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

java-11-openjdk-11.0.4.0-lp151.3.6.1
java-11-openjdk-accessibility-11.0.4.0-lp151.3.6.1
java-11-openjdk-accessibility-debuginfo-11.0.4.0-lp151.3.6.1
java-11-openjdk-debuginfo-11.0.4.0-lp151.3.6.1
java-11-openjdk-debugsource-11.0.4.0-lp151.3.6.1
java-11-openjdk-demo-11.0.4.0-lp151.3.6.1
java-11-openjdk-devel-11.0.4.0-lp151.3.6.1
java-11-openjdk-headless-11.0.4.0-lp151.3.6.1
java-11-openjdk-jmods-11.0.4.0-lp151.3.6.1
java-11-openjdk-src-11.0.4.0-lp151.3.6.1

- openSUSE Leap 15.1 (noarch):

java-11-openjdk-javadoc-11.0.4.0-lp151.3.6.1

- openSUSE Leap 15.0 (noarch):

java-11-openjdk-javadoc-11.0.4.0-lp150.2.25.1

- openSUSE Leap 15.0 (x86_64):

java-11-openjdk-11.0.4.0-lp150.2.25.1
java-11-openjdk-accessibility-11.0.4.0-lp150.2.25.1
java-11-openjdk-accessibility-debuginfo-11.0.4.0-lp150.2.25.1
java-11-openjdk-debuginfo-11.0.4.0-lp150.2.25.1
java-11-openjdk-debugsource-11.0.4.0-lp150.2.25.1
java-11-openjdk-demo-11.0.4.0-lp150.2.25.1
java-11-openjdk-devel-11.0.4.0-lp150.2.25.1
java-11-openjdk-headless-11.0.4.0-lp150.2.25.1
java-11-openjdk-jmods-11.0.4.0-lp150.2.25.1
java-11-openjdk-src-11.0.4.0-lp150.2.25.1


References:

https://www.suse.com/security/cve/CVE-2019-2745.html
https://www.suse.com/security/cve/CVE-2019-2762.html
https://www.suse.com/security/cve/CVE-2019-2766.html
https://www.suse.com/security/cve/CVE-2019-2769.html
https://www.suse.com/security/cve/CVE-2019-2786.html
https://www.suse.com/security/cve/CVE-2019-2816.html
https://www.suse.com/security/cve/CVE-2019-2818.html
https://www.suse.com/security/cve/CVE-2019-2821.html
https://www.suse.com/security/cve/CVE-2019-7317.html
https://bugzilla.suse.com/1115375
https://bugzilla.suse.com/1140461
https://bugzilla.suse.com/1141780
https://bugzilla.suse.com/1141781
https://bugzilla.suse.com/1141782
https://bugzilla.suse.com/1141783
https://bugzilla.suse.com/1141784
https://bugzilla.suse.com/1141785
https://bugzilla.suse.com/1141787
https://bugzilla.suse.com/1141788
https://bugzilla.suse.com/1141789

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung