SUSE-SU-2020:3310-1: important: Security update for java-1_7_0-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 12 13:20:11 MST 2020


   SUSE Security Update: Security update for java-1_7_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3310-1
Rating:             important
References:         #1177943 
Cross-References:   CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
                    CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
                    CVE-2020-14798 CVE-2020-14803
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for java-1_7_0-openjdk fixes the following issues:

   - Update to 2.6.24 - OpenJDK 7u281 (October 2020 CPU, bsc#1177943)
     * Security fixes
       + JDK-8233624: Enhance JNI linkage
       + JDK-8236862, CVE-2020-14779: Enhance support of Proxy class
       + JDK-8237990, CVE-2020-14781: Enhanced LDAP contexts
       + JDK-8237995, CVE-2020-14782: Enhance certificate processing
       + JDK-8240124: Better VM Interning
       + JDK-8241114, CVE-2020-14792: Better range handling
       + JDK-8242680, CVE-2020-14796: Improved URI Support
       + JDK-8242685, CVE-2020-14797: Better Path Validation
       + JDK-8242695, CVE-2020-14798: Enhanced buffer support
       + JDK-8243302: Advanced class supports
       + JDK-8244136, CVE-2020-14803: Improved Buffer supports
       + JDK-8244479: Further constrain certificates
       + JDK-8244955: Additional Fix for JDK-8240124
       + JDK-8245407: Enhance zoning of times
       + JDK-8245412: Better class definitions
       + JDK-8245417: Improve certificate chain handling
       + JDK-8248574: Improve jpeg processing
       + JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit
       + JDK-8253019: Enhanced JPEG decoding
     * Import of OpenJDK 7 u281 build 1
       + JDK-8145096: Undefined behaviour in HotSpot
       + JDK-8215265: C2: range check elimination may allow illegal
         out of bound access
     * Backports
       + JDK-8250861, PR3812: Crash in MinINode::Ideal(PhaseGVN*, bool)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3310=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3310=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3310=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3310=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3310=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3310=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3310=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3310=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3310=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3310=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3310=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE OpenStack Cloud 9 (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2

   - HPE Helion Openstack 8 (x86_64):

      java-1_7_0-openjdk-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
      java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
      java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2


References:

   https://www.suse.com/security/cve/CVE-2020-14779.html
   https://www.suse.com/security/cve/CVE-2020-14781.html
   https://www.suse.com/security/cve/CVE-2020-14782.html
   https://www.suse.com/security/cve/CVE-2020-14792.html
   https://www.suse.com/security/cve/CVE-2020-14796.html
   https://www.suse.com/security/cve/CVE-2020-14797.html
   https://www.suse.com/security/cve/CVE-2020-14798.html
   https://www.suse.com/security/cve/CVE-2020-14803.html
   https://bugzilla.suse.com/1177943



More information about the sle-security-updates mailing list