Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2020:2461-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17639 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14556 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-14556 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-14577 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14577 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14578 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14578 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14579 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14579 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14581 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14581 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14583 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-14583 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2020-14593 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
  • CVE-2020-14593 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
  • CVE-2020-14621 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14621 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves nine vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 6 Fix Pack 15 [bsc#1175259, bsc#1174157] CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14556 CVE-2020-14621 CVE-2020-14593 CVE-2020-14583 CVE-2019-17639
  • Class Libraries:
    • JAVA.UTIL.ZIP.DEFLATER OPERATIONS THROW JAVA.LANG.INTERNALERROR
    • JAVA 8 DECODER OBJECTS CONSUME A LARGE AMOUNT OF JAVA HEAP
    • TRANSLATION MESSAGES UPDATE FOR JCL
    • UPDATE TIMEZONE INFORMATION TO TZDATA2020A
  • Java Virtual Machine:
    • IBM JAVA REGISTERS A HANDLER BY DEFAULT FOR SIGABRT
    • LARGE MEMORY FOOTPRINT HELD BY TRACECONTEXT OBJECT
  • JIT Compiler:
    • CRASH IN THE INTERPRETER AFTER OSR FROM INLINED SYNCHRONIZED METHOD IN DEBUGGING MODE
    • INTERMITTENT ASSERTION FAILURE REPORTED
    • CRASH IN RESOLVECLASSREF() DURING AOT LOAD
    • JIT CRASH DURING CLASS UNLOADING IN J9METHOD_HT::ONCLASSUNLOADING()
    • SEGMENTATION FAULT WHILE COMPILING A METHOD
    • UNEXPECTED CLASSCASTEXCEPTION THROWN IN HIGH LEVEL PARALLEL APPLICATION ON IBM Z PLATFORM
  • Security:
    • CERTIFICATEEXCEPTION OCCURS WHEN FILE.ENCODING PROPERTY SET TO NON DEFAULT VALUE
    • CHANGES TO IBMJCE AND IBMJCEPLUS PROVIDERS
    • IBMJCEPLUS FAILS, WHEN THE SECURITY MANAGER IS ENABLED, WITH DEFAULT PERMISSIONS, SPECIFIED IN JAVA.POLICY FILE
    • IN CERTAIN INSTANCES, IBMJCEPLUS PROVIDER THROWS EXCEPTION FROM KEYFACTORY CLASS

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2461=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2461=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2461=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2461=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2461=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2461=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-2461=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2461=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2461=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2461=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2461=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2461=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2461=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2461=1

Package List:

  • HPE Helion OpenStack 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 9 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud Crowbar 8 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud Crowbar 9 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
    • java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1

References: