SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0528-1)

high Nessus Plugin ID 134201

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-ibm fixes the following issues :

Java 8.0 was updated to Service Refresh 6 Fix Pack 5 (bsc#1162972, bsc#1160968)

CVE-2020-2583: Unlink Set of LinkedHashSets

CVE-2019-4732: Untrusted DLL search path vulnerability

CVE-2020-2593: Normalize normalization for all

CVE-2020-2604: Better serial filter handling

CVE-2020-2659: Enhance datagram socket support

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-528=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2020-528=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2020-528=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-528=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-528=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-528=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-528=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-528=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-528=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-528=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-528=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-528=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-528=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-528=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-528=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2020-528=1

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2020-528=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1160968

https://bugzilla.suse.com/show_bug.cgi?id=1162972

https://www.suse.com/security/cve/CVE-2019-4732/

https://www.suse.com/security/cve/CVE-2020-2583/

https://www.suse.com/security/cve/CVE-2020-2593/

https://www.suse.com/security/cve/CVE-2020-2604/

https://www.suse.com/security/cve/CVE-2020-2659/

http://www.nessus.org/u?10fcd733

Plugin Details

Severity: High

ID: 134201

File Name: suse_SU-2020-0528-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/2/2020

Updated: 5/18/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-4732

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-2604

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/28/2020

Vulnerability Publication Date: 1/15/2020

Reference Information

CVE: CVE-2019-4732, CVE-2020-2583, CVE-2020-2593, CVE-2020-2604, CVE-2020-2659