Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2021:0032-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-14779 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14779 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14781 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14781 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14792 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-14792 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-14796 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-14796 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-14797 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14797 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14798 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14798 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2020-14803 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14803 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 6 Fix Pack 20 [bsc#1180063,bsc#1177943] CVE-2020-14792 CVE-2020-14797 CVE-2020-14781 CVE-2020-14779 CVE-2020-14798 CVE-2020-14796 CVE-2020-14803
  • Class libraries:
    • SOCKETADAPTOR$SOCKETINPUTSTREAM.READ is blocking for more time that the set timeout
    • Z/OS specific C function send_file is changing the file pointer position
  • Java Virtual Machine:
    • Crash on iterate java stack
    • Java process hang on SIGTERM
  • JIT Compiler:

    • JMS performance regression from JDK8 SR5 FP40 TO FP41
  • Class Libraries:

    • z15 high utilization following Z/VM and Linux migration from z14 To z15
  • Java Virtual Machine:
    • Assertion failed when trying to write a class file
    • Assertion failure at modronapi.cpp
    • Improve the performance of defining and finding classes
  • JIT Compiler:
    • An assert in ppcbinaryencoding.cpp may trigger when running with traps disabled on power
    • AOT field offset off by n bytes
    • Segmentation fault in jit module on ibm z platform

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-32=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-32=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-32=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-32=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-32=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-32=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2021-32=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-32=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-32=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-32=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-32=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-32=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-32=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-32=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-32=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-32=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-32=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-32=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-32=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2021-32=1

Package List:

  • HPE Helion OpenStack 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 9 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud Crowbar 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud Crowbar 9 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  • SUSE Enterprise Storage 5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
  • SUSE Enterprise Storage 5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1

References: