SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2021:0032-1)

medium Nessus Plugin ID 144761

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-ibm fixes the following issues :

Update to Java 8.0 Service Refresh 6 Fix Pack 20 [bsc#1180063,bsc#1177943] CVE-2020-14792 CVE-2020-14797 CVE-2020-14781 CVE-2020-14779 CVE-2020-14798 CVE-2020-14796 CVE-2020-14803

- Class libraries :

- SOCKETADAPTOR$SOCKETINPUTSTREAM.READ is blocking for more time that the set timeout

- Z/OS specific C function send_file is changing the file pointer position

- Java Virtual Machine :

- Crash on iterate java stack

- Java process hang on SIGTERM

- JIT Compiler :

- JMS performance regression from JDK8 SR5 FP40 TO FP41

- Class Libraries :

- z15 high utilization following Z/VM and Linux migration from z14 To z15

- Java Virtual Machine :

- Assertion failed when trying to write a class file

- Assertion failure at modronapi.cpp

- Improve the performance of defining and finding classes

- JIT Compiler :

- An assert in ppcbinaryencoding.cpp may trigger when running with traps disabled on power

- AOT field offset off by n bytes

- Segmentation fault in jit module on ibm z platform

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-32=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-32=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-32=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-32=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-32=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-32=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-32=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-32=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-32=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-32=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-32=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-32=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-32=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-32=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2021-32=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2021-32=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1177943

https://bugzilla.suse.com/show_bug.cgi?id=1180063

https://www.suse.com/security/cve/CVE-2020-14779/

https://www.suse.com/security/cve/CVE-2020-14781/

https://www.suse.com/security/cve/CVE-2020-14792/

https://www.suse.com/security/cve/CVE-2020-14796/

https://www.suse.com/security/cve/CVE-2020-14797/

https://www.suse.com/security/cve/CVE-2020-14798/

https://www.suse.com/security/cve/CVE-2020-14803/

http://www.nessus.org/u?24a45f64

Plugin Details

Severity: Medium

ID: 144761

File Name: suse_SU-2021-0032-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/6/2021

Updated: 12/7/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-14792

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14803

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2021

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-14779, CVE-2020-14781, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803