Operating System:

[SUSE]

Published:

21 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0205
          SUSE-SU-2020:0140-1 Security update for java-11-openjdk
                              21 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2655 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ESB-2020.0198
                   ESB-2020.0185

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200140-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-11-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0140-1
Rating:            important
References:        #1160968
Cross-References:  CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601
                   CVE-2020-2604 CVE-2020-2654 CVE-2020-2655
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for java-11-openjdk fixes the following issues:
Update to version jdk-11.0.6-10 (January 2020 CPU, bsc#1160968)
Fixing these security related issues:

  o CVE-2020-2583: Unlink Set of LinkedHashSets
  o CVE-2020-2590: Improve Kerberos interop capabilities
  o CVE-2020-2593: Normalize normalization for all
  o CVE-2020-2601: Better Ticket Granting Services
  o CVE-2020-2604: Better serial filter handling
  o CVE-2020-2655: Better TLS messaging support
  o CVE-2020-2654: Improve Object Identifier Processing

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-140=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-11-openjdk-11.0.6.0-3.6.1
       java-11-openjdk-debuginfo-11.0.6.0-3.6.1
       java-11-openjdk-debugsource-11.0.6.0-3.6.1
       java-11-openjdk-demo-11.0.6.0-3.6.1
       java-11-openjdk-devel-11.0.6.0-3.6.1
       java-11-openjdk-headless-11.0.6.0-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-2583.html
  o https://www.suse.com/security/cve/CVE-2020-2590.html
  o https://www.suse.com/security/cve/CVE-2020-2593.html
  o https://www.suse.com/security/cve/CVE-2020-2601.html
  o https://www.suse.com/security/cve/CVE-2020-2604.html
  o https://www.suse.com/security/cve/CVE-2020-2654.html
  o https://www.suse.com/security/cve/CVE-2020-2655.html
  o https://bugzilla.suse.com/1160968

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXiY4WGaOgq3Tt24GAQgkfg//Zw4sSKgEVavthJ2GO43pD6L5XvAlD0RU
eq8F/L4hmPoMw3nf/iuNEkIzJxqFCuwlUnITJSVXQdgqAGjZYPq+dP44GJNoy2fL
lDUeyhqihDazyUGKeNZDdZglb/YN7AXCzHh5XNDX+1SOPPIF5iGjhn2QzPkBAPzo
yKUtFfNxQcjZKhfCc3q/IcYbbPX73Pxvjg9lyw40X8p7U5L2/Czo2cbj6ZNvMWqP
zCCOU7IEJoAFjCfImRo7jzWDPQXg44cHNy9ADPg5YXTV1zFptnVbjnb4ANFbcUpM
G82iATK3FMF0Kfd+foUCzMF4QMsZuegwoQSqMVYagSVqj/u0QlGWQu4zdjH4NWIc
S8n8k2FRln/YzMO51IxVhNOapUIjmdY1dQJLFnNU+YAYVA2V7IKcWeI3sSTJeX1d
M5D59LRzcwZ/31d0dnNG16b6Km3xk3SF7G37eRzXPiR8nrkfDB7J8aOVmpRujn6R
w78cO0zXZUnACSNrbk/j5HRdoZitWJ+ph464t7LlTk4ddDDRhSk/hPxiiVEBKfka
cEFY2QMPDpE27VLr2ah2hK1KCvBhCh3kHTcs1QnGMzuaWosomNKK41eVeP1HmUGt
fPhs26lRtLZef/WQXr2CbJmk29/Gkc8TeAClUxWRBnHBmr8V82Jx/LPKJLZgLaLd
yM3uUIZf2Vg=
=6C+w
-----END PGP SIGNATURE-----