SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:2371-1)

critical Nessus Plugin ID 128872

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-ibm fixes the following issues :

Update to Java 8.0 Service Refresh 5 Fix Pack 40.

Security issues fixed :

CVE-2019-11771: IBM Security Update July 2019 (bsc#1147021)

CVE-2019-11772: IBM Security Update July 2019 (bsc#1147021)

CVE-2019-11775: IBM Security Update July 2019 (bsc#1147021)

CVE-2019-4473: IBM Security Update July 2019 (bsc#1147021)

CVE-2019-7317: Fixed issue inside Component AWT (libpng)(bsc#1141780).

CVE-2019-2769: Fixed issue inside Component Utilities (bsc#1141783).

CVE-2019-2762: Fixed issue inside Component Utilities (bsc#1141782).

CVE-2019-2816: Fixed issue inside Component Networking (bsc#1141785).

CVE-2019-2766: Fixed issue inside Component Networking (bsc#1141789).

CVE-2019-2786: Fixed issue inside Component Security (bsc#1141787).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2371=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2371=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2371=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2371=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2371=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2371=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2371=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2371=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2371=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2371=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2371=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2371=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2371=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2371=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2371=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-2371=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-2371=1

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2019-2371=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1122292

https://bugzilla.suse.com/show_bug.cgi?id=1122299

https://bugzilla.suse.com/show_bug.cgi?id=1141780

https://bugzilla.suse.com/show_bug.cgi?id=1141782

https://bugzilla.suse.com/show_bug.cgi?id=1141783

https://bugzilla.suse.com/show_bug.cgi?id=1141785

https://bugzilla.suse.com/show_bug.cgi?id=1141787

https://bugzilla.suse.com/show_bug.cgi?id=1141789

https://bugzilla.suse.com/show_bug.cgi?id=1147021

https://www.suse.com/security/cve/CVE-2018-11212/

https://www.suse.com/security/cve/CVE-2019-11771/

https://www.suse.com/security/cve/CVE-2019-11772/

https://www.suse.com/security/cve/CVE-2019-11775/

https://www.suse.com/security/cve/CVE-2019-2449/

https://www.suse.com/security/cve/CVE-2019-2762/

https://www.suse.com/security/cve/CVE-2019-2766/

https://www.suse.com/security/cve/CVE-2019-2769/

https://www.suse.com/security/cve/CVE-2019-2786/

https://www.suse.com/security/cve/CVE-2019-2816/

https://www.suse.com/security/cve/CVE-2019-4473/

https://www.suse.com/security/cve/CVE-2019-7317/

http://www.nessus.org/u?5233b74f

Plugin Details

Severity: Critical

ID: 128872

File Name: suse_SU-2019-2371-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/16/2019

Updated: 4/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11772

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2019

Vulnerability Publication Date: 5/16/2018

Reference Information

CVE: CVE-2018-11212, CVE-2019-11771, CVE-2019-11772, CVE-2019-11775, CVE-2019-2449, CVE-2019-2762, CVE-2019-2766, CVE-2019-2769, CVE-2019-2786, CVE-2019-2816, CVE-2019-4473, CVE-2019-7317