Lucene search

K
suseSuseOPENSUSE-SU-2019:1916-1
HistoryAug 15, 2019 - 12:00 a.m.

Security update for java-11-openjdk (important)

2019-08-1500:00:00
lists.opensuse.org
88

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

68.1%

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for java-11-openjdk to version jdk-11.0.4+11 fixes the
following issues:

Security issues fixed:

  • CVE-2019-2745: Improved ECC Implementation (bsc#1141784).
  • CVE-2019-2762: Exceptional throw cases (bsc#1141782).
  • CVE-2019-2766: Improve file protocol handling (bsc#1141789).
  • CVE-2019-2769: Better copies of CopiesList (bsc#1141783).
  • CVE-2019-2786: More limited privilege usage (bsc#1141787).
  • CVE-2019-7317: Improve PNG support options (bsc#1141780).
  • CVE-2019-2818: Better Poly1305 support (bsc#1141788).
  • CVE-2019-2816: Normalize normalization (bsc#1141785).
  • CVE-2019-2821: Improve TLS negotiation (bsc#1141781).
  • Certificate validation improvements

Non-security issues fixed:

  • Do not fail installation when the manpages are not present (bsc#1115375)
  • Backport upstream fix for JDK-8208602: Cannot read PEM X.509 cert if
    there is whitespace after the header or footer (bsc#1140461)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-1916=1

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1916=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

68.1%