SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:3310-1)

medium Nessus Plugin ID 143688

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_0-openjdk fixes the following issues :

Update to 2.6.24 - OpenJDK 7u281 (October 2020 CPU, bsc#1177943)

- Security fixes

+ JDK-8233624: Enhance JNI linkage

+ JDK-8236862, CVE-2020-14779: Enhance support of Proxy class

+ JDK-8237990, CVE-2020-14781: Enhanced LDAP contexts

+ JDK-8237995, CVE-2020-14782: Enhance certificate processing

+ JDK-8240124: Better VM Interning

+ JDK-8241114, CVE-2020-14792: Better range handling

+ JDK-8242680, CVE-2020-14796: Improved URI Support

+ JDK-8242685, CVE-2020-14797: Better Path Validation

+ JDK-8242695, CVE-2020-14798: Enhanced buffer support

+ JDK-8243302: Advanced class supports

+ JDK-8244136, CVE-2020-14803: Improved Buffer supports

+ JDK-8244479: Further constrain certificates

+ JDK-8244955: Additional Fix for JDK-8240124

+ JDK-8245407: Enhance zoning of times

+ JDK-8245412: Better class definitions

+ JDK-8245417: Improve certificate chain handling

+ JDK-8248574: Improve jpeg processing

+ JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit

+ JDK-8253019: Enhanced JPEG decoding

- Import of OpenJDK 7 u281 build 1

+ JDK-8145096: Undefined behaviour in HotSpot

+ JDK-8215265: C2: range check elimination may allow illegal out of bound access

- Backports

+ JDK-8250861, PR3812: Crash in MinINode::Ideal(PhaseGVN*, bool)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3310=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3310=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3310=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3310=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3310=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3310=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3310=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3310=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3310=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3310=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3310=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3310=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3310=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3310=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-3310=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-3310=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1177943

https://www.suse.com/security/cve/CVE-2020-14779/

https://www.suse.com/security/cve/CVE-2020-14781/

https://www.suse.com/security/cve/CVE-2020-14782/

https://www.suse.com/security/cve/CVE-2020-14792/

https://www.suse.com/security/cve/CVE-2020-14796/

https://www.suse.com/security/cve/CVE-2020-14797/

https://www.suse.com/security/cve/CVE-2020-14798/

https://www.suse.com/security/cve/CVE-2020-14803/

http://www.nessus.org/u?7145d03e

Plugin Details

Severity: Medium

ID: 143688

File Name: suse_SU-2020-3310-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/9/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-14792

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14803

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2020

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803