Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2020:1684-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-2949 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-2949 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-2654 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2754 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2754 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2755 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2755 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2756 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2756 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2757 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2757 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2781 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2781 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2800 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2800 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2803 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2803 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2805 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2805 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2830 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2830 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Legacy Module 15-SP2
  • Legacy Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

java-1_8_0-ibm was updated to Java 8.0 Service Refresh 6 Fix Pack 10 (bsc#1172277,bsc#1169511,bsc#1160968)

  • CVE-2020-2654: Fixed an issue which could have resulted in unauthorized ability to cause a partial denial of service
  • CVE-2020-2754: Forwarded references to Nashorn
  • CVE-2020-2755: Improved Nashorn matching
  • CVE-2020-2756: Improved mapping of serial ENUMs
  • CVE-2020-2757: Less Blocking Array Queues
  • CVE-2020-2781: Improved TLS session handling
  • CVE-2020-2800: Improved Headings for HTTP Servers
  • CVE-2020-2803: Enhanced buffering of byte buffers
  • CVE-2020-2805: Enhanced typing of methods
  • CVE-2020-2830: Improved Scanner conversions
  • CVE-2019-2949: Fixed an issue which could have resulted in unauthorized access to critical data
  • Added RSA PSS SUPPORT TO IBMPKCS11IMPL
  • The pack200 and unpack200 alternatives should be slaves of java (bsc#1171352).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-1684=1
  • Legacy Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-1684=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1684=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1684=1

Package List:

  • Legacy Module 15-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.10-3.38.1
  • Legacy Module 15-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1
  • Legacy Module 15-SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1
  • Legacy Module 15-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.10-3.38.1
  • Legacy Module 15-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1
  • Legacy Module 15-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1

References: