SUSE-SU-2020:1685-1: important: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 19 07:18:24 MDT 2020


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1685-1
Rating:             important
References:         #1160968 #1169511 #1171352 #1172277 
Cross-References:   CVE-2019-2949 CVE-2020-2654 CVE-2020-2754
                    CVE-2020-2755 CVE-2020-2756 CVE-2020-2757
                    CVE-2020-2781 CVE-2020-2800 CVE-2020-2803
                    CVE-2020-2805 CVE-2020-2830
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   java-1_8_0-ibm was updated to Java 8.0 Service Refresh 6 Fix Pack 10
   (bsc#1172277,bsc#1169511,bsc#1160968)

   - CVE-2020-2654: Fixed an issue which could have resulted in unauthorized
     ability to cause a partial denial of service
   - CVE-2020-2754: Forwarded references to Nashorn
   - CVE-2020-2755: Improved Nashorn matching
   - CVE-2020-2756: Improved mapping of serial ENUMs
   - CVE-2020-2757: Less Blocking Array Queues
   - CVE-2020-2781: Improved TLS session handling
   - CVE-2020-2800: Improved Headings for HTTP Servers
   - CVE-2020-2803: Enhanced buffering of byte buffers
   - CVE-2020-2805: Enhanced typing of methods
   - CVE-2020-2830: Improved Scanner conversions
   - CVE-2019-2949: Fixed an issue which could have resulted in unauthorized
     access to critical data
   - Added RSA PSS SUPPORT TO IBMPKCS11IMPL
   - The pack200 and unpack200 alternatives should be slaves of java
     (bsc#1171352).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1685=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1685=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1685=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1685=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1685=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1685=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1685=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1685=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1685=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1685=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE OpenStack Cloud 7 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - SUSE Enterprise Storage 5 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-devel-1.8.0_sr6.10-30.69.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.10-30.69.1


References:

   https://www.suse.com/security/cve/CVE-2019-2949.html
   https://www.suse.com/security/cve/CVE-2020-2654.html
   https://www.suse.com/security/cve/CVE-2020-2754.html
   https://www.suse.com/security/cve/CVE-2020-2755.html
   https://www.suse.com/security/cve/CVE-2020-2756.html
   https://www.suse.com/security/cve/CVE-2020-2757.html
   https://www.suse.com/security/cve/CVE-2020-2781.html
   https://www.suse.com/security/cve/CVE-2020-2800.html
   https://www.suse.com/security/cve/CVE-2020-2803.html
   https://www.suse.com/security/cve/CVE-2020-2805.html
   https://www.suse.com/security/cve/CVE-2020-2830.html
   https://bugzilla.suse.com/1160968
   https://bugzilla.suse.com/1169511
   https://bugzilla.suse.com/1171352
   https://bugzilla.suse.com/1172277



More information about the sle-security-updates mailing list