SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)

high Nessus Plugin ID 137598

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-openjdk to version jdk8u252 fixes the following issues :

CVE-2020-2754: Forward references to Nashorn (bsc#1169511)

CVE-2020-2755: Improve Nashorn matching (bsc#1169511)

CVE-2020-2756: Better mapping of serial ENUMs (bsc#1169511)

CVE-2020-2757: Less Blocking Array Queues (bsc#1169511)

CVE-2020-2773: Better signatures in XML (bsc#1169511)

CVE-2020-2781: Improve TLS session handling (bsc#1169511)

CVE-2020-2800: Better Headings for HTTP Servers (bsc#1169511)

CVE-2020-2803: Enhance buffering of byte buffers (bsc#1169511)

CVE-2020-2805: Enhance typing of methods (bsc#1169511)

CVE-2020-2830: Better Scanner conversions (bsc#1169511)

Ignore whitespaces after the header or footer in PEM X.509 cert (bsc#1171352)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1569=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1569=1

SUSE Linux Enterprise Module for Legacy Software 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-1569=1

See Also

http://www.nessus.org/u?2161ab99

https://bugzilla.suse.com/show_bug.cgi?id=1160398

https://bugzilla.suse.com/show_bug.cgi?id=1169511

https://bugzilla.suse.com/show_bug.cgi?id=1171352

https://www.suse.com/security/cve/CVE-2020-2754/

https://www.suse.com/security/cve/CVE-2020-2755/

https://www.suse.com/security/cve/CVE-2020-2756/

https://www.suse.com/security/cve/CVE-2020-2757/

https://www.suse.com/security/cve/CVE-2020-2773/

https://www.suse.com/security/cve/CVE-2020-2781/

https://www.suse.com/security/cve/CVE-2020-2800/

https://www.suse.com/security/cve/CVE-2020-2803/

https://www.suse.com/security/cve/CVE-2020-2805/

https://www.suse.com/security/cve/CVE-2020-2830/

Plugin Details

Severity: High

ID: 137598

File Name: suse_SU-2020-1569-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/18/2020

Updated: 5/13/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-2800

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-2805

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_8_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/9/2020

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2773, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830