Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_8_0-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_8_0-ibm
ID: SUSE-SU-2020:0528-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Fr, 28. Februar 2020, 17:05
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
Applikationen: IBM JDK for Linux

Originalnachricht


SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0528-1
Rating: important
References: #1160968 #1162972
Cross-References: CVE-2019-4732 CVE-2020-2583 CVE-2020-2593
CVE-2020-2604 CVE-2020-2659
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

Java 8.0 was updated to Service Refresh 6 Fix Pack 5 (bsc#1162972,
bsc#1160968)

- CVE-2020-2583: Unlink Set of LinkedHashSets
- CVE-2019-4732: Untrusted DLL search path vulnerability
- CVE-2020-2593: Normalize normalization for all
- CVE-2020-2604: Better serial filter handling
- CVE-2020-2659: Enhance datagram socket support


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-528=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-528=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-528=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-528=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-528=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-528=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-528=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-528=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-528=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-528=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-528=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-528=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-528=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-528=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-528=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-528=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-528=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE OpenStack Cloud 8 (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE OpenStack Cloud 7 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
x86_64):

java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x
x86_64):

java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP5 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP4 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- SUSE Enterprise Storage 5 (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1

- HPE Helion Openstack 8 (x86_64):

java-1_8_0-ibm-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63.1
java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63.1


References:

https://www.suse.com/security/cve/CVE-2019-4732.html
https://www.suse.com/security/cve/CVE-2020-2583.html
https://www.suse.com/security/cve/CVE-2020-2593.html
https://www.suse.com/security/cve/CVE-2020-2604.html
https://www.suse.com/security/cve/CVE-2020-2659.html
https://bugzilla.suse.com/1160968
https://bugzilla.suse.com/1162972

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung