Security update for java-1_7_0-openjdk

Announcement ID: SUSE-SU-2020:0628-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-2583 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2590 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-2593 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2593 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-2601 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-2604 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-2604 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-2654 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2659 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-2659 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves seven vulnerabilities can now be installed.

Description:

This update for java-1_7_0-openjdk fixes the following issues:

Update java-1_7_0-openjdk to version jdk7u251 (January 2020 CPU, bsc#1160968):

  • CVE-2020-2583: Unlink Set of LinkedHashSets
  • CVE-2020-2590: Improve Kerberos interop capabilities
  • CVE-2020-2593: Normalize normalization for all
  • CVE-2020-2601: Better Ticket Granting Services
  • CVE-2020-2604: Better serial filter handling
  • CVE-2020-2659: Enhance datagram socket support
  • CVE-2020-2654: Improve Object Identifier Processing

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-628=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-628=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-628=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-628=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-628=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-628=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-628=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-628=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-628=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-628=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-628=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-628=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-628=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-628=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-628=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-628=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-628=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-628=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-628=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-628=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-628=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-628=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-628=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • java-1_7_0-openjdk-demo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debugsource-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-headless-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-demo-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-debuginfo-1.7.0.251-43.35.1
    • java-1_7_0-openjdk-devel-1.7.0.251-43.35.1

References: