SUSE-SU-2020:1571-1: important: Security update for java-1_7_0-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 9 07:25:05 MDT 2020


   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1571-1
Rating:             important
References:         #1169511 
Cross-References:   CVE-2020-2756 CVE-2020-2757 CVE-2020-2773
                    CVE-2020-2781 CVE-2020-2800 CVE-2020-2803
                    CVE-2020-2805 CVE-2020-2830
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for java-1_7_0-openjdk to version 7u261 fixes the following
   issues:

   - CVE-2020-2756: Better mapping of serial ENUMs (bsc#1169511)
   - CVE-2020-2757: Less Blocking Array Queues (bsc#1169511)
   - CVE-2020-2773: Better signatures in XML (bsc#1169511)
   - CVE-2020-2781: Improve TLS session handling (bsc#1169511)
   - CVE-2020-2800: Better Headings for HTTP Servers (bsc#1169511)
   - CVE-2020-2803: Enhance buffering of byte buffers (bsc#1169511)
   - CVE-2020-2805: Enhance typing of methods (bsc#1169511)
   - CVE-2020-2830: Better Scanner conversions (bsc#1169511)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1571=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1571=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1571=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1571=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1571=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1571=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1571=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1571=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8

   - HPE Helion Openstack 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-debugsource-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-1.7.0.261-43.38.8
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-1.7.0.261-43.38.8
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.261-43.38.8


References:

   https://www.suse.com/security/cve/CVE-2020-2756.html
   https://www.suse.com/security/cve/CVE-2020-2757.html
   https://www.suse.com/security/cve/CVE-2020-2773.html
   https://www.suse.com/security/cve/CVE-2020-2781.html
   https://www.suse.com/security/cve/CVE-2020-2800.html
   https://www.suse.com/security/cve/CVE-2020-2803.html
   https://www.suse.com/security/cve/CVE-2020-2805.html
   https://www.suse.com/security/cve/CVE-2020-2830.html
   https://bugzilla.suse.com/1169511



More information about the sle-security-updates mailing list