SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2453-1)

high Nessus Plugin ID 140254

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-ibm fixes the following issues :

Update to Java 8.0 Service Refresh 6 Fix Pack 15 [bsc#1175259, bsc#1174157] CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14556 CVE-2020-14621 CVE-2020-14593 CVE-2020-14583 CVE-2019-17639

- Class Libraries :

- JAVA.UTIL.ZIP.DEFLATER OPERATIONS THROW JAVA.LANG.INTERNALERROR

- JAVA 8 DECODER OBJECTS CONSUME A LARGE AMOUNT OF JAVA HEAP

- TRANSLATION MESSAGES UPDATE FOR JCL

- UPDATE TIMEZONE INFORMATION TO TZDATA2020A

- Java Virtual Machine :

- IBM JAVA REGISTERS A HANDLER BY DEFAULT FOR SIGABRT

- LARGE MEMORY FOOTPRINT HELD BY TRACECONTEXT OBJECT

- JIT Compiler :

- CRASH IN THE INTERPRETER AFTER OSR FROM INLINED SYNCHRONIZED METHOD IN DEBUGGING MODE

- INTERMITTENT ASSERTION FAILURE REPORTED

- CRASH IN RESOLVECLASSREF() DURING AOT LOAD

- JIT CRASH DURING CLASS UNLOADING IN J9METHOD_HT::ONCLASSUNLOADING()

- SEGMENTATION FAULT WHILE COMPILING A METHOD

- UNEXPECTED CLASSCASTEXCEPTION THROWN IN HIGH LEVEL PARALLEL APPLICATION ON IBM Z PLATFORM

- Security :

- CERTIFICATEEXCEPTION OCCURS WHEN FILE.ENCODING PROPERTY SET TO NON DEFAULT VALUE

- CHANGES TO IBMJCE AND IBMJCEPLUS PROVIDERS

- IBMJCEPLUS FAILS, WHEN THE SECURITY MANAGER IS ENABLED, WITH DEFAULT PERMISSIONS, SPECIFIED IN JAVA.POLICY FILE

- IN CERTAIN INSTANCES, IBMJCEPLUS PROVIDER THROWS EXCEPTION FROM KEYFACTORY CLASS

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2453=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2453=1

SUSE Linux Enterprise Module for Legacy Software 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-2453=1

SUSE Linux Enterprise Module for Legacy Software 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-2453=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1174157

https://bugzilla.suse.com/show_bug.cgi?id=1175259

https://www.suse.com/security/cve/CVE-2019-17639/

https://www.suse.com/security/cve/CVE-2020-14556/

https://www.suse.com/security/cve/CVE-2020-14577/

https://www.suse.com/security/cve/CVE-2020-14578/

https://www.suse.com/security/cve/CVE-2020-14579/

https://www.suse.com/security/cve/CVE-2020-14581/

https://www.suse.com/security/cve/CVE-2020-14583/

https://www.suse.com/security/cve/CVE-2020-14593/

https://www.suse.com/security/cve/CVE-2020-14621/

http://www.nessus.org/u?f318d73b

Plugin Details

Severity: High

ID: 140254

File Name: suse_SU-2020-2453-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/4/2020

Updated: 5/12/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-14556

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14583

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2020

Vulnerability Publication Date: 7/15/2020

Reference Information

CVE: CVE-2019-17639, CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621