Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2020:1683-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-2654 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2756 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2756 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2757 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2757 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2781 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2781 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2800 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2800 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2803 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2803 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2805 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2805 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-2830 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2830 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves eight vulnerabilities can now be installed.

Description:

This update for java-1_7_1-ibm fixes the following issues:

java-1_7_1-ibm was updated to Java 7.1 Service Refresh 4 Fix Pack 65 (bsc#1172277 and bsc#1169511)

  • CVE-2020-2654: Fixed an issue which could have resulted in unauthorized ability to cause a partial denial of service
  • CVE-2020-2756: Improved mapping of serial ENUMs
  • CVE-2020-2757: Less Blocking Array Queues
  • CVE-2020-2781: Improved TLS session handling
  • CVE-2020-2800: Improved Headings for HTTP Servers
  • CVE-2020-2803: Enhanced buffering of byte buffers
  • CVE-2020-2805: Enhanced typing of methods
  • CVE-2020-2830: Improved Scanner conversions

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1683=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1683=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1683=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1683=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1683=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1683=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1683=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1683=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1683=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1683=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1683=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1683=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1683=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1683=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1683=1

Package List:

  • HPE Helion OpenStack 8 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • HPE Helion OpenStack 8 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud 8 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud Crowbar 8 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP4 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP4 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1
  • SUSE Enterprise Storage 5 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.65-38.53.1
  • SUSE Enterprise Storage 5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-devel-1.7.1_sr4.65-38.53.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.65-38.53.1

References: