Lucene search

K
suseSuseOPENSUSE-SU-2019:2557-1
HistoryNov 24, 2019 - 12:00 a.m.

Security update for java-11-openjdk (important)

2019-11-2400:00:00
lists.opensuse.org
86

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

An update that fixes 18 vulnerabilities is now available.

Description:

This update for java-11-openjdk to version jdk-11.0.5-10 fixes the
following issues:

Security issues fixed (October 2019 CPU bsc#1154212):

  • CVE-2019-2933: Windows file handling redux
  • CVE-2019-2945: Better socket support
  • CVE-2019-2949: Better Kerberos ccache handling
  • CVE-2019-2958: Build Better Processes
  • CVE-2019-2964: Better support for patterns
  • CVE-2019-2962: Better Glyph Images
  • CVE-2019-2973: Better pattern compilation
  • CVE-2019-2975: Unexpected exception in jjs
  • CVE-2019-2978: Improved handling of jar files
  • CVE-2019-2977: Improve String index handling
  • CVE-2019-2981: Better Path supports
  • CVE-2019-2983: Better serial attributes
  • CVE-2019-2987: Better rendering of native glyphs
  • CVE-2019-2988: Better Graphics2D drawing
  • CVE-2019-2989: Improve TLS connection support
  • CVE-2019-2992: Enhance font glyph mapping
  • CVE-2019-2999: Commentary on Javadoc comments
  • CVE-2019-2894: Enhance ECDSA operations (bsc#1152856).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-2557=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P