SUSE-SU-2021:0032-1: moderate: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 5 13:21:26 MST 2021


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0032-1
Rating:             moderate
References:         #1177943 #1180063 
Cross-References:   CVE-2020-14779 CVE-2020-14781 CVE-2020-14792
                    CVE-2020-14796 CVE-2020-14797 CVE-2020-14798
                    CVE-2020-14803
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   - Update to Java 8.0 Service Refresh 6 Fix Pack 20
     [bsc#1180063,bsc#1177943] CVE-2020-14792 CVE-2020-14797 CVE-2020-14781
     CVE-2020-14779 CVE-2020-14798 CVE-2020-14796 CVE-2020-14803
     * Class libraries:
       - SOCKETADAPTOR$SOCKETINPUTSTREAM.READ is blocking for more time that
         the set timeout
       - Z/OS specific C function send_file is changing the file pointer
         position
     * Java Virtual Machine:
       - Crash on iterate java stack
       - Java process hang on SIGTERM
     * JIT Compiler:
       - JMS performance regression from JDK8 SR5 FP40 TO FP41

     * Class Libraries:
       - z15 high utilization following Z/VM and Linux migration from z14 To
         z15
     * Java Virtual Machine:
       - Assertion failed when trying to write a class file
       - Assertion failure at modronapi.cpp
       - Improve the performance of defining and finding classes
     * JIT Compiler:
       - An assert in ppcbinaryencoding.cpp may trigger when running with
         traps disabled on power
       - AOT field offset off by n bytes
       - Segmentation fault in jit module on ibm z platform


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-32=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-32=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-32=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-32=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-32=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-32=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-32=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-32=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-32=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-32=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-32=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-32=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-32=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-32=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2021-32=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-32=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE OpenStack Cloud 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE OpenStack Cloud 7 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - SUSE Enterprise Storage 5 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1


References:

   https://www.suse.com/security/cve/CVE-2020-14779.html
   https://www.suse.com/security/cve/CVE-2020-14781.html
   https://www.suse.com/security/cve/CVE-2020-14792.html
   https://www.suse.com/security/cve/CVE-2020-14796.html
   https://www.suse.com/security/cve/CVE-2020-14797.html
   https://www.suse.com/security/cve/CVE-2020-14798.html
   https://www.suse.com/security/cve/CVE-2020-14803.html
   https://bugzilla.suse.com/1177943
   https://bugzilla.suse.com/1180063



More information about the sle-security-updates mailing list