Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2020:3932-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-14779 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14779 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14781 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14781 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14792 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-14792 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-14796 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-14796 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-14797 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14797 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14798 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14798 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2020-14803 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14803 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Legacy Module 15-SP2
  • Legacy Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 6 Fix Pack 20 [bsc#1180063,bsc#1177943] CVE-2020-14792 CVE-2020-14797 CVE-2020-14781 CVE-2020-14779 CVE-2020-14798 CVE-2020-14796 CVE-2020-14803
  • Class libraries:
    • SOCKETADAPTOR$SOCKETINPUTSTREAM.READ is blocking for more time that the set timeout
    • Z/OS specific C function send_file is changing the file pointer position
  • Java Virtual Machine:
    • Crash on iterate java stack
    • Java process hang on SIGTERM
  • JIT Compiler:

    • JMS performance regression from JDK8 SR5 FP40 TO FP41
  • Class Libraries:

    • z15 high utilization following Z/VM and Linux migration from z14 To z15
  • Java Virtual Machine:
    • Assertion failed when trying to write a class file
    • Assertion failure at modronapi.cpp
    • Improve the performance of defining and finding classes
  • JIT Compiler:
    • An assert in ppcbinaryencoding.cpp may trigger when running with traps disabled on power
    • AOT field offset off by n bytes
    • Segmentation fault in jit module on ibm z platform

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-3932=1
  • Legacy Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-3932=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3932=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3932=1

Package List:

  • Legacy Module 15-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-3.47.1
  • Legacy Module 15-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1
  • Legacy Module 15-SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1
  • Legacy Module 15-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-3.47.1
  • Legacy Module 15-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1
  • Legacy Module 15-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1
    • java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1

References: