SUSE-SU-2021:0670-1: important: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Mar 1 20:22:10 UTC 2021


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0670-1
Rating:             important
References:         #1181239 #1182186 
Cross-References:   CVE-2020-14803 CVE-2020-27221
CVSS scores:
                    CVE-2020-14803 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-14803 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-27221 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-27221 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Legacy Software 15-SP3
                    SUSE Linux Enterprise Module for Legacy Software 15-SP2
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   - Update to Java 8.0 Service Refresh 6 Fix Pack 25 [bsc#1182186,
     bsc#1181239, CVE-2020-27221, CVE-2020-14803]
     * CVE-2020-27221: Potential for a stack-based buffer overflow when the
       virtual machine or JNI natives are converting from UTF-8 characters to
       platform encoding.
     * CVE-2020-14803: Unauthenticated attacker with network access via
       multiple protocols allows to compromise Java SE.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-670=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-670=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-670=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-670=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-670=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-670=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-670=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-670=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-670=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-670=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-670=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Manager Server 4.0 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Manager Proxy 4.0 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Server 15-LTSS (s390x):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE Enterprise Storage 6 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1

   - SUSE CaaS Platform 4.0 (x86_64):

      java-1_8_0-ibm-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1
      java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1


References:

   https://www.suse.com/security/cve/CVE-2020-14803.html
   https://www.suse.com/security/cve/CVE-2020-27221.html
   https://bugzilla.suse.com/1181239
   https://bugzilla.suse.com/1182186



More information about the sle-security-updates mailing list