Oval Definition:oval:org.opensuse.security:def:59945
Revision Date:2020-12-01Version:1
Title:Security update for java-1_8_0-ibm (Important)
Description:

This update for java-1_8_0-ibm fixes the following issues:

Update to Java 8.0 Service Refresh 5 Fix Pack 40.

Security issues fixed:

- CVE-2019-11771: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-11772: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-11775: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-4473: IBM Security Update July 2019 (bsc#1147021) - CVE-2019-7317: Fixed issue inside Component AWT (libpng)(bsc#1141780). - CVE-2019-2769: Fixed issue inside Component Utilities (bsc#1141783). - CVE-2019-2762: Fixed issue inside Component Utilities (bsc#1141782). - CVE-2019-2816: Fixed issue inside Component Networking (bsc#1141785). - CVE-2019-2766: Fixed issue inside Component Networking (bsc#1141789). - CVE-2019-2786: Fixed issue inside Component Security (bsc#1141787).
Family:unixClass:patch
Status:Reference(s):1053417
1087102
1112142
1112143
1112144
1112146
1112147
1112148
1112152
1112153
1122292
1122299
1135715
1141780
1141782
1141783
1141785
1141787
1141789
1144903
1145559
1147021
1148931
1153108
1153158
1153161
1163019
1167068
1170558
1170643
1171363
1172405
1174543
1178387
682920
CVE-2010-4352
CVE-2012-3524
CVE-2013-2168
CVE-2014-3477
CVE-2014-3532
CVE-2014-3533
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
CVE-2014-7824
CVE-2014-8148
CVE-2015-0245
CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-6489
CVE-2018-0739
CVE-2018-11212
CVE-2018-13785
CVE-2018-16435
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2018-3214
CVE-2019-10220
CVE-2019-10220
CVE-2019-11500
CVE-2019-11771
CVE-2019-11772
CVE-2019-11775
CVE-2019-17133
CVE-2019-17133
CVE-2019-2449
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-4473
CVE-2019-7317
CVE-2019-8595
CVE-2019-8607
CVE-2019-8615
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2020-12108
CVE-2020-12137
CVE-2020-25692
CVE-2020-3899
CVE-2020-8022
CVE-2020-8608
SUSE-SU-2017:3441-1
SUSE-SU-2018:0925-1
SUSE-SU-2019:2345-2
SUSE-SU-2019:2454-1
SUSE-SU-2020:1301-1
SUSE-SU-2020:2171-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-ESPOS
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND libneon27-0.30.2-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • java-11-openjdk-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-accessibility-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-demo-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-devel-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-headless-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-javadoc-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-jmods-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-src-11.0.4.0-lp151.3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • dbus-1-1.8.22-28 is installed
  • OR dbus-1-x11-1.8.22-28 is installed
  • OR libdbus-1-3-1.8.22-28 is installed
  • OR libdbus-1-3-32bit-1.8.22-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND clamav-0.100.3-33.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND sudo-1.8.20p2-3.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • dovecot22-2.2.31-19.17 is installed
  • OR dovecot22-backend-mysql-2.2.31-19.17 is installed
  • OR dovecot22-backend-pgsql-2.2.31-19.17 is installed
  • OR dovecot22-backend-sqlite-2.2.31-19.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND binutils-2.31-9.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND yast2-users-3.2.17-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND mailman-2.1.17-3.23 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND mailman-2.1.17-3.20 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR libwebkit2gtk3-lang-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND python-Twisted-15.2.1-9.5 is installed
  • BACK