-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4058
                  Security update for java-1_7_0-openjdk
                             16 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14798 CVE-2020-14797
                   CVE-2020-14796 CVE-2020-14792 CVE-2020-14782
                   CVE-2020-14781 CVE-2020-14779 

Reference:         ASB-2020.0175
                   ESB-2020.3930
                   ESB-2020.3929
                   ESB-2020.3772

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203310-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3310-1
Rating:            important
References:        #1177943
Cross-References:  CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792
                   CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for java-1_7_0-openjdk fixes the following issues:

  o Update to 2.6.24 - OpenJDK 7u281 (October 2020 CPU, bsc#1177943) * Security
    fixes + JDK-8233624: Enhance JNI linkage + JDK-8236862, CVE-2020-14779:
    Enhance support of Proxy class + JDK-8237990, CVE-2020-14781: Enhanced LDAP
    contexts + JDK-8237995, CVE-2020-14782: Enhance certificate processing +
    JDK-8240124: Better VM Interning + JDK-8241114, CVE-2020-14792: Better
    range handling + JDK-8242680, CVE-2020-14796: Improved URI Support +
    JDK-8242685, CVE-2020-14797: Better Path Validation + JDK-8242695,
    CVE-2020-14798: Enhanced buffer support + JDK-8243302: Advanced class
    supports + JDK-8244136, CVE-2020-14803: Improved Buffer supports +
    JDK-8244479: Further constrain certificates + JDK-8244955: Additional Fix
    for JDK-8240124 + JDK-8245407: Enhance zoning of times + JDK-8245412:
    Better class definitions + JDK-8245417: Improve certificate chain handling
    + JDK-8248574: Improve jpeg processing + JDK-8249927: Specify limits of
    jdk.serialProxyInterfaceLimit + JDK-8253019: Enhanced JPEG decoding *
    Import of OpenJDK 7 u281 build 1 + JDK-8145096: Undefined behaviour in
    HotSpot + JDK-8215265: C2: range check elimination may allow illegal out of
    bound access * Backports + JDK-8250861, PR3812: Crash in MinINode::Ideal
    (PhaseGVN*, bool)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3310=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3310=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3310=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3310=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3310=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3310=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3310=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3310=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3310=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3310=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3310=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2
  o HPE Helion Openstack 8 (x86_64):
       java-1_7_0-openjdk-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-debugsource-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-demo-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-1.7.0.281-43.44.2
       java-1_7_0-openjdk-devel-debuginfo-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-1.7.0.281-43.44.2
       java-1_7_0-openjdk-headless-debuginfo-1.7.0.281-43.44.2


References:

  o https://www.suse.com/security/cve/CVE-2020-14779.html
  o https://www.suse.com/security/cve/CVE-2020-14781.html
  o https://www.suse.com/security/cve/CVE-2020-14782.html
  o https://www.suse.com/security/cve/CVE-2020-14792.html
  o https://www.suse.com/security/cve/CVE-2020-14796.html
  o https://www.suse.com/security/cve/CVE-2020-14797.html
  o https://www.suse.com/security/cve/CVE-2020-14798.html
  o https://www.suse.com/security/cve/CVE-2020-14803.html
  o https://bugzilla.suse.com/1177943

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ge+H
-----END PGP SIGNATURE-----