Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2020:0528-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-4732 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-2583 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2593 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2593 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2604 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-2604 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-2659 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2659 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves five vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

Java 8.0 was updated to Service Refresh 6 Fix Pack 5 (bsc#1162972, bsc#1160968)

  • CVE-2020-2583: Unlink Set of LinkedHashSets
  • CVE-2019-4732: Untrusted DLL search path vulnerability
  • CVE-2020-2593: Normalize normalization for all
  • CVE-2020-2604: Better serial filter handling
  • CVE-2020-2659: Enhance datagram socket support

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-528=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-528=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-528=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-528=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-528=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-528=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-528=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-528=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-528=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-528=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-528=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-528=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-528=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-528=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-528=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-528=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-528=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-528=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-528=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-528=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-528=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-528=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-528=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-528=1

Package List:

  • HPE Helion OpenStack 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud Crowbar 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
  • SUSE Enterprise Storage 5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
  • SUSE Enterprise Storage 5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1

References: