-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3015
                    Security update for java-1_8_0-ibm
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14581 CVE-2020-14579 CVE-2020-14578
                   CVE-2020-14577 CVE-2020-14556 CVE-2019-17639

Reference:         ASB-2020.0131
                   ASB-2020.0128
                   ESB-2020.2807
                   ESB-2020.2748
                   ESB-2020.2747
                   ESB-2020.2736

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202453-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202461-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2453-1
Rating:            moderate
References:        #1174157 #1175259
Cross-References:  CVE-2019-17639 CVE-2020-14556 CVE-2020-14577 CVE-2020-14578
                   CVE-2020-14579 CVE-2020-14581 CVE-2020-14583 CVE-2020-14593
                   CVE-2020-14621
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Linux Enterprise Module for Legacy Software 15-SP1
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o Update to Java 8.0 Service Refresh 6 Fix Pack 15 [bsc#1175259, bsc#1174157]
    CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14556
    CVE-2020-14621 CVE-2020-14593 CVE-2020-14583 CVE-2019-17639 * Class
    Libraries:
    - JAVA.UTIL.ZIP.DEFLATER OPERATIONS THROW JAVA.LANG.INTERNALERROR - JAVA 8
    DECODER OBJECTS CONSUME A LARGE AMOUNT OF JAVA HEAP - TRANSLATION MESSAGES
    UPDATE FOR JCL - UPDATE TIMEZONE INFORMATION TO TZDATA2020A * Java Virtual
    Machine:
    - IBM JAVA REGISTERS A HANDLER BY DEFAULT FOR SIGABRT - LARGE MEMORY
    FOOTPRINT HELD BY TRACECONTEXT OBJECT * JIT Compiler:
    - CRASH IN THE INTERPRETER AFTER OSR FROM INLINED SYNCHRONIZED METHOD IN
    DEBUGGING MODE - INTERMITTENT ASSERTION FAILURE REPORTED - CRASH IN
    RESOLVECLASSREF() DURING AOT LOAD - JIT CRASH DURING CLASS UNLOADING IN
    J9METHOD_HT::ONCLASSUNLOADING() - SEGMENTATION FAULT WHILE COMPILING A
    METHOD - UNEXPECTED CLASSCASTEXCEPTION THROWN IN HIGH LEVEL PARALLEL
    APPLICATION ON IBM Z PLATFORM * Security:
    - CERTIFICATEEXCEPTION OCCURS WHEN FILE.ENCODING PROPERTY SET TO NON
    DEFAULT VALUE - CHANGES TO IBMJCE AND IBMJCEPLUS PROVIDERS - IBMJCEPLUS
    FAILS, WHEN THE SECURITY MANAGER IS ENABLED, WITH DEFAULT PERMISSIONS,
    SPECIFIED IN JAVA.POLICY FILE - IN CERTAIN INSTANCES, IBMJCEPLUS PROVIDER
    THROWS EXCEPTION FROM KEYFACTORY CLASS

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2453=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2453=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-2453=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-2453=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       java-1_8_0-ibm-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17639.html
  o https://www.suse.com/security/cve/CVE-2020-14556.html
  o https://www.suse.com/security/cve/CVE-2020-14577.html
  o https://www.suse.com/security/cve/CVE-2020-14578.html
  o https://www.suse.com/security/cve/CVE-2020-14579.html
  o https://www.suse.com/security/cve/CVE-2020-14581.html
  o https://www.suse.com/security/cve/CVE-2020-14583.html
  o https://www.suse.com/security/cve/CVE-2020-14593.html
  o https://www.suse.com/security/cve/CVE-2020-14621.html
  o https://bugzilla.suse.com/1174157
  o https://bugzilla.suse.com/1175259

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2461-1
Rating:            moderate
References:        #1174157 #1175259
Cross-References:  CVE-2019-17639 CVE-2020-14556 CVE-2020-14577 CVE-2020-14578
                   CVE-2020-14579 CVE-2020-14581 CVE-2020-14583 CVE-2020-14593
                   CVE-2020-14621
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o Update to Java 8.0 Service Refresh 6 Fix Pack 15 [bsc#1175259, bsc#1174157]
    CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14556
    CVE-2020-14621 CVE-2020-14593 CVE-2020-14583 CVE-2019-17639 * Class
    Libraries:
    - JAVA.UTIL.ZIP.DEFLATER OPERATIONS THROW JAVA.LANG.INTERNALERROR - JAVA 8
    DECODER OBJECTS CONSUME A LARGE AMOUNT OF JAVA HEAP - TRANSLATION MESSAGES
    UPDATE FOR JCL - UPDATE TIMEZONE INFORMATION TO TZDATA2020A * Java Virtual
    Machine:
    - IBM JAVA REGISTERS A HANDLER BY DEFAULT FOR SIGABRT - LARGE MEMORY
    FOOTPRINT HELD BY TRACECONTEXT OBJECT * JIT Compiler:
    - CRASH IN THE INTERPRETER AFTER OSR FROM INLINED SYNCHRONIZED METHOD IN
    DEBUGGING MODE - INTERMITTENT ASSERTION FAILURE REPORTED - CRASH IN
    RESOLVECLASSREF() DURING AOT LOAD - JIT CRASH DURING CLASS UNLOADING IN
    J9METHOD_HT::ONCLASSUNLOADING() - SEGMENTATION FAULT WHILE COMPILING A
    METHOD - UNEXPECTED CLASSCASTEXCEPTION THROWN IN HIGH LEVEL PARALLEL
    APPLICATION ON IBM Z PLATFORM * Security:
    - CERTIFICATEEXCEPTION OCCURS WHEN FILE.ENCODING PROPERTY SET TO NON
    DEFAULT VALUE - CHANGES TO IBMJCE AND IBMJCEPLUS PROVIDERS - IBMJCEPLUS
    FAILS, WHEN THE SECURITY MANAGER IS ENABLED, WITH DEFAULT PERMISSIONS,
    SPECIFIED IN JAVA.POLICY FILE - IN CERTAIN INSTANCES, IBMJCEPLUS PROVIDER
    THROWS EXCEPTION FROM KEYFACTORY CLASS

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2461=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2461=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2461=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2461=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2461=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2461=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2461=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2461=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2461=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2461=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2461=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE OpenStack Cloud 7 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17639.html
  o https://www.suse.com/security/cve/CVE-2020-14556.html
  o https://www.suse.com/security/cve/CVE-2020-14577.html
  o https://www.suse.com/security/cve/CVE-2020-14578.html
  o https://www.suse.com/security/cve/CVE-2020-14579.html
  o https://www.suse.com/security/cve/CVE-2020-14581.html
  o https://www.suse.com/security/cve/CVE-2020-14583.html
  o https://www.suse.com/security/cve/CVE-2020-14593.html
  o https://www.suse.com/security/cve/CVE-2020-14621.html
  o https://bugzilla.suse.com/1174157
  o https://bugzilla.suse.com/1175259

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XMeM
-----END PGP SIGNATURE-----