-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2113
          SUSE-SU-2020:1511-1 Security update for java-11-openjdk
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated      
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2830 CVE-2020-2816 CVE-2020-2805
                   CVE-2020-2803 CVE-2020-2800 CVE-2020-2781
                   CVE-2020-2778 CVE-2020-2773 CVE-2020-2767
                   CVE-2020-2757 CVE-2020-2756 CVE-2020-2755
                   CVE-2020-2754  

Reference:         ASB-2020.0076
                   ESB-2020.1984
                   ESB-2020.1797
                   ESB-2020.1796
                   ESB-2020.1746

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201511-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-11-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1511-1
Rating:            important
References:        #1167462 #1169511
Cross-References:  CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757
                   CVE-2020-2767 CVE-2020-2773 CVE-2020-2778 CVE-2020-2781
                   CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2816
                   CVE-2020-2830
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for java-11-openjdk fixes the following issues:
Java was updated to jdk-11.0.7+10 (April 2020 CPU, bsc#1169511).
Security issues fixed:

  o CVE-2020-2754: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  o CVE-2020-2755: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  o CVE-2020-2756: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  o CVE-2020-2757: Fixed an object deserialization issue that could have
    resulted in denial of service via crafted serialized input (bsc#1169511).
  o CVE-2020-2767: Fixed an incorrect handling of certificate messages during
    TLS handshakes (bsc#1169511).
  o CVE-2020-2773: Fixed the incorrect handling of exceptions thrown by
    unmarshalKeyInfo() and unmarshalXMLSignature() (bsc#1169511).
  o CVE-2020-2778: Fixed the incorrect handling of SSLParameters in
    setAlgorithmConstraints(), which could have been abused to override the
    defined systems security policy and lead to the use of weak crypto
    algorithms (bsc#1169511).
  o CVE-2020-2781: Fixed the incorrect re-use of single null TLS sessions (bsc#
    1169511).
  o CVE-2020-2800: Fixed an HTTP header injection issue caused by mishandling
    of CR/LF in header values (bsc#1169511).
  o CVE-2020-2803: Fixed a boundary check and type check issue that could have
    led to a sandbox bypass (bsc#1169511).
  o CVE-2020-2805: Fixed a boundary check and type check issue that could have
    led to a sandbox bypass (bsc#1169511).
  o CVE-2020-2816: Fixed an incorrect handling of application data packets
    during TLS handshakes (bsc#1169511).
  o CVE-2020-2830: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1511=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1511=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1511=
    1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1511=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1511=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1511=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1511=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (noarch):
       java-11-openjdk-javadoc-11.0.7.0-3.42.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       java-11-openjdk-11.0.7.0-3.42.4
       java-11-openjdk-debuginfo-11.0.7.0-3.42.4
       java-11-openjdk-debugsource-11.0.7.0-3.42.4
       java-11-openjdk-demo-11.0.7.0-3.42.4
       java-11-openjdk-devel-11.0.7.0-3.42.4
       java-11-openjdk-headless-11.0.7.0-3.42.4


References:

  o https://www.suse.com/security/cve/CVE-2020-2754.html
  o https://www.suse.com/security/cve/CVE-2020-2755.html
  o https://www.suse.com/security/cve/CVE-2020-2756.html
  o https://www.suse.com/security/cve/CVE-2020-2757.html
  o https://www.suse.com/security/cve/CVE-2020-2767.html
  o https://www.suse.com/security/cve/CVE-2020-2773.html
  o https://www.suse.com/security/cve/CVE-2020-2778.html
  o https://www.suse.com/security/cve/CVE-2020-2781.html
  o https://www.suse.com/security/cve/CVE-2020-2800.html
  o https://www.suse.com/security/cve/CVE-2020-2803.html
  o https://www.suse.com/security/cve/CVE-2020-2805.html
  o https://www.suse.com/security/cve/CVE-2020-2816.html
  o https://www.suse.com/security/cve/CVE-2020-2830.html
  o https://bugzilla.suse.com/1167462
  o https://bugzilla.suse.com/1169511

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KSqH
-----END PGP SIGNATURE-----