SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:2861-1)

high Nessus Plugin ID 143865

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_0-openjdk fixes the following issues :

java-1_7_0-openjdk was updated to 2.6.23 (July 2020 CPU, bsc#1174157)

- JDK-8028431, CVE-2020-14579: NullPointerException in

- DerValue.equals(DerValue)

- JDK-8028591, CVE-2020-14578: NegativeArraySizeException in

- sun.security.util.DerInputStream.getUnalignedBitString()

- JDK-8230613: Better ASCII conversions

- JDK-8231800: Better listing of arrays

- JDK-8232014: Expand DTD support

- JDK-8233255: Better Swing Buttons

- JDK-8234032: Improve basic calendar services

- JDK-8234042: Better factory production of certificates

- JDK-8234418: Better parsing with CertificateFactory

- JDK-8234836: Improve serialization handling

- JDK-8236191: Enhance OID processing

- JDK-8237592, CVE-2020-14577: Enhance certificate verification

- JDK-8238002, CVE-2020-14581: Better matrix operations

- JDK-8238804: Enhance key handling process

- JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable

- JDK-8238843: Enhanced font handing

- JDK-8238920, CVE-2020-14583: Better Buffer support

- JDK-8238925: Enhance WAV file playback

- JDK-8240119, CVE-2020-14593: Less Affine Transformations

- JDK-8240482: Improved WAV file playback

- JDK-8241379: Update JCEKS support

- JDK-8241522: Manifest improved jar headers redux

- JDK-8242136, CVE-2020-14621: Better XML namespace handling

- JDK-8040113: File not initialized in src/share/native/sun/awt/giflib/dgif_lib.c

- JDK-8054446: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError

- JDK-8077982: GIFLIB upgrade

- JDK-8081315: 8077982 giflib upgrade breaks system giflib builds with earlier versions

- JDK-8147087: Race when reusing PerRegionTable bitmaps may result in dropped remembered set entries

- JDK-8151582: (ch) test java/nio/channels/AsyncCloseAndInterrupt.java failing due to 'Connection succeeded'

- JDK-8155691: Update GIFlib library to the latest up-to-date

- JDK-8181841: A TSA server returns timestamp with precision higher than milliseconds

- JDK-8203190: SessionId.hashCode generates too many collisions

- JDK-8217676: Upgrade libpng to 1.6.37

- JDK-8220495: Update GIFlib library to the 5.1.8

- JDK-8226892: ActionListeners on JRadioButtons don't get notified when selection is changed with arrow keys

- JDK-8229899: Make java.io.File.isInvalid() less racy

- JDK-8230597: Update GIFlib library to the 5.2.1

- JDK-8230769: BufImg_SetupICM add ReleasePrimitiveArrayCritical call in early return

- JDK-8243541: (tz) Upgrade time-zone data to tzdata2020a

- JDK-8244548: JDK 8u: sun.misc.Version.jdkUpdateVersion() returns wrong result

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2861=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2861=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2861=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2861=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2861=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2861=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2861=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2861=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2861=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2861=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2861=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2861=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2861=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2861=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-2861=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-2861=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1174157

https://www.suse.com/security/cve/CVE-2020-14577/

https://www.suse.com/security/cve/CVE-2020-14578/

https://www.suse.com/security/cve/CVE-2020-14579/

https://www.suse.com/security/cve/CVE-2020-14581/

https://www.suse.com/security/cve/CVE-2020-14583/

https://www.suse.com/security/cve/CVE-2020-14593/

https://www.suse.com/security/cve/CVE-2020-14621/

http://www.nessus.org/u?b2724b1d

Plugin Details

Severity: High

ID: 143865

File Name: suse_SU-2020-2861-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14583

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2020

Vulnerability Publication Date: 7/15/2020

Reference Information

CVE: CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621