Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_8_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_8_0-openjdk
ID: SUSE-SU-2020:0231-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Legacy Software 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Module for Packagehub Subpackages 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Legacy Software 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15
Datum: Fr, 24. Januar 2020, 19:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
Applikationen: OpenJDK

Originalnachricht


SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0231-1
Rating: important
References: #1160968
Cross-References: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2659
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Packagehub Subpackages 15
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Legacy Software 15-SP1
SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update java-1_8_0-openjdk to version jdk8u242 (icedtea 3.15.0) (January
2020 CPU, bsc#1160968):

- CVE-2020-2583: Unlink Set of LinkedHashSets
- CVE-2020-2590: Improve Kerberos interop capabilities
- CVE-2020-2593: Normalize normalization for all
- CVE-2020-2601: Better Ticket Granting Services
- CVE-2020-2604: Better serial filter handling
- CVE-2020-2659: Enhance datagram socket support
- CVE-2020-2654: Improve Object Identifier Processing


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-231=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-231=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15:

zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2020-231=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-231=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-231=1

- SUSE Linux Enterprise Module for Legacy Software 15-SP1:

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-231=1

- SUSE Linux Enterprise Module for Legacy Software 15:

zypper in -t patch SUSE-SLE-Module-Legacy-15-2020-231=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

java-1_8_0-openjdk-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-3.30.2

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

java-1_8_0-openjdk-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Packagehub Subpackages 15 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-accessibility-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-src-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-accessibility-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-src-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(noarch):

java-1_8_0-openjdk-javadoc-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Legacy Software 15-SP1 (aarch64 ppc64le
s390x x86_64):

java-1_8_0-openjdk-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-3.30.2

- SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x
x86_64):

java-1_8_0-openjdk-1.8.0.242-3.30.2
java-1_8_0-openjdk-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-debugsource-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-1.8.0.242-3.30.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-1.8.0.242-3.30.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-1.8.0.242-3.30.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-3.30.2


References:

https://www.suse.com/security/cve/CVE-2020-2583.html
https://www.suse.com/security/cve/CVE-2020-2590.html
https://www.suse.com/security/cve/CVE-2020-2593.html
https://www.suse.com/security/cve/CVE-2020-2601.html
https://www.suse.com/security/cve/CVE-2020-2604.html
https://www.suse.com/security/cve/CVE-2020-2654.html
https://www.suse.com/security/cve/CVE-2020-2659.html
https://bugzilla.suse.com/1160968

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung