Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-11-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-11-openjdk
ID: openSUSE-SU-2020:0757-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Di, 2. Juni 2020, 15:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
Applikationen: OpenJDK

Originalnachricht

   openSUSE Security Update: Security update for java-11-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0757-1
Rating: important
References: #1167462 #1169511
Cross-References: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
CVE-2020-2757 CVE-2020-2767 CVE-2020-2773
CVE-2020-2778 CVE-2020-2781 CVE-2020-2800
CVE-2020-2803 CVE-2020-2805 CVE-2020-2816
CVE-2020-2830
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for java-11-openjdk fixes the following issues:

Java was updated to jdk-11.0.7+10 (April 2020 CPU, bsc#1169511).

Security issues fixed:

- CVE-2020-2754: Fixed an incorrect handling of regular expressions that
could have resulted in denial of service (bsc#1169511).
- CVE-2020-2755: Fixed an incorrect handling of regular expressions that
could have resulted in denial of service (bsc#1169511).
- CVE-2020-2756: Fixed an incorrect handling of regular expressions that
could have resulted in denial of service (bsc#1169511).
- CVE-2020-2757: Fixed an object deserialization issue that could have
resulted in denial of service via crafted serialized input (bsc#1169511).
- CVE-2020-2767: Fixed an incorrect handling of certificate messages
during TLS handshakes (bsc#1169511).
- CVE-2020-2773: Fixed the incorrect handling of exceptions thrown by
unmarshalKeyInfo() and unmarshalXMLSignature() (bsc#1169511).
- CVE-2020-2778: Fixed the incorrect handling of SSLParameters in
setAlgorithmConstraints(), which could have been abused to override the
defined systems security policy and lead to the use of weak crypto
algorithms (bsc#1169511).
- CVE-2020-2781: Fixed the incorrect re-use of single null TLS sessions
(bsc#1169511).
- CVE-2020-2800: Fixed an HTTP header injection issue caused by
mishandling of CR/LF in header values (bsc#1169511).
- CVE-2020-2803: Fixed a boundary check and type check issue that could
have led to a sandbox bypass (bsc#1169511).
- CVE-2020-2805: Fixed a boundary check and type check issue that could
have led to a sandbox bypass (bsc#1169511).
- CVE-2020-2816: Fixed an incorrect handling of application data packets
during TLS handshakes (bsc#1169511).
- CVE-2020-2830: Fixed an incorrect handling of regular expressions that
could have resulted in denial of service (bsc#1169511).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-757=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

java-11-openjdk-11.0.7.0-lp151.3.16.1
java-11-openjdk-accessibility-11.0.7.0-lp151.3.16.1
java-11-openjdk-accessibility-debuginfo-11.0.7.0-lp151.3.16.1
java-11-openjdk-debuginfo-11.0.7.0-lp151.3.16.1
java-11-openjdk-debugsource-11.0.7.0-lp151.3.16.1
java-11-openjdk-demo-11.0.7.0-lp151.3.16.1
java-11-openjdk-devel-11.0.7.0-lp151.3.16.1
java-11-openjdk-headless-11.0.7.0-lp151.3.16.1
java-11-openjdk-jmods-11.0.7.0-lp151.3.16.1
java-11-openjdk-src-11.0.7.0-lp151.3.16.1

- openSUSE Leap 15.1 (noarch):

java-11-openjdk-javadoc-11.0.7.0-lp151.3.16.1


References:

https://www.suse.com/security/cve/CVE-2020-2754.html
https://www.suse.com/security/cve/CVE-2020-2755.html
https://www.suse.com/security/cve/CVE-2020-2756.html
https://www.suse.com/security/cve/CVE-2020-2757.html
https://www.suse.com/security/cve/CVE-2020-2767.html
https://www.suse.com/security/cve/CVE-2020-2773.html
https://www.suse.com/security/cve/CVE-2020-2778.html
https://www.suse.com/security/cve/CVE-2020-2781.html
https://www.suse.com/security/cve/CVE-2020-2800.html
https://www.suse.com/security/cve/CVE-2020-2803.html
https://www.suse.com/security/cve/CVE-2020-2805.html
https://www.suse.com/security/cve/CVE-2020-2816.html
https://www.suse.com/security/cve/CVE-2020-2830.html
https://bugzilla.suse.com/1167462
https://bugzilla.suse.com/1169511

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung