SUSE-SU-2020:2461-1: moderate: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Sep 2 13:13:33 MDT 2020


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2461-1
Rating:             moderate
References:         #1174157 #1175259 
Cross-References:   CVE-2019-17639 CVE-2020-14556 CVE-2020-14577
                    CVE-2020-14578 CVE-2020-14579 CVE-2020-14581
                    CVE-2020-14583 CVE-2020-14593 CVE-2020-14621
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   - Update to Java 8.0 Service Refresh 6 Fix Pack 15 [bsc#1175259,
     bsc#1174157] CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581
     CVE-2020-14556 CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
     CVE-2019-17639
     * Class Libraries:
       - JAVA.UTIL.ZIP.DEFLATER OPERATIONS THROW JAVA.LANG.INTERNALERROR
       - JAVA 8 DECODER OBJECTS CONSUME A LARGE AMOUNT OF JAVA HEAP
       - TRANSLATION MESSAGES UPDATE FOR JCL
       - UPDATE TIMEZONE INFORMATION TO TZDATA2020A
     * Java Virtual Machine:
       - IBM JAVA REGISTERS A HANDLER BY DEFAULT FOR SIGABRT
       - LARGE MEMORY FOOTPRINT HELD BY TRACECONTEXT OBJECT
     * JIT Compiler:
       - CRASH IN THE INTERPRETER AFTER OSR FROM INLINED SYNCHRONIZED METHOD
         IN DEBUGGING MODE
       - INTERMITTENT ASSERTION FAILURE REPORTED
       - CRASH IN RESOLVECLASSREF() DURING AOT LOAD
       - JIT CRASH DURING CLASS UNLOADING IN J9METHOD_HT::ONCLASSUNLOADING()
       - SEGMENTATION FAULT WHILE COMPILING A METHOD
       - UNEXPECTED CLASSCASTEXCEPTION THROWN IN HIGH LEVEL PARALLEL
         APPLICATION ON IBM Z PLATFORM
     * Security:
       - CERTIFICATEEXCEPTION OCCURS WHEN FILE.ENCODING PROPERTY SET TO NON
         DEFAULT VALUE
       - CHANGES TO IBMJCE AND IBMJCEPLUS PROVIDERS
       - IBMJCEPLUS FAILS, WHEN THE SECURITY MANAGER IS ENABLED, WITH DEFAULT
         PERMISSIONS, SPECIFIED IN JAVA.POLICY FILE
       - IN CERTAIN INSTANCES, IBMJCEPLUS PROVIDER THROWS EXCEPTION FROM
         KEYFACTORY CLASS


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2461=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2461=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2461=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2461=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2461=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2461=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2461=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2461=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2461=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2461=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2461=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE OpenStack Cloud 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE OpenStack Cloud 7 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1


References:

   https://www.suse.com/security/cve/CVE-2019-17639.html
   https://www.suse.com/security/cve/CVE-2020-14556.html
   https://www.suse.com/security/cve/CVE-2020-14577.html
   https://www.suse.com/security/cve/CVE-2020-14578.html
   https://www.suse.com/security/cve/CVE-2020-14579.html
   https://www.suse.com/security/cve/CVE-2020-14581.html
   https://www.suse.com/security/cve/CVE-2020-14583.html
   https://www.suse.com/security/cve/CVE-2020-14593.html
   https://www.suse.com/security/cve/CVE-2020-14621.html
   https://bugzilla.suse.com/1174157
   https://bugzilla.suse.com/1175259



More information about the sle-security-updates mailing list