-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0061
           Security update for java-1_8_0-ibm and Java-1_7_1-ibm
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-ibm
                   java-1_7_1-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14798 CVE-2020-14797
                   CVE-2020-14796 CVE-2020-14792 CVE-2020-14781
                   CVE-2020-14779  

Reference:         ESB-2021.0012
                   ESB-2020.4526
                   ESB-2020.4454
                   ESB-2020.4201

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210032-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210019-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0032-1
Rating:            moderate
References:        #1177943 #1180063
Cross-References:  CVE-2020-14779 CVE-2020-14781 CVE-2020-14792 CVE-2020-14796
                   CVE-2020-14797 CVE-2020-14798 CVE-2020-14803
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o Update to Java 8.0 Service Refresh 6 Fix Pack 20 [bsc#1180063,bsc#1177943]
    CVE-2020-14792 CVE-2020-14797 CVE-2020-14781 CVE-2020-14779 CVE-2020-14798
    CVE-2020-14796 CVE-2020-14803 * Class libraries:
    - SOCKETADAPTOR$SOCKETINPUTSTREAM.READ is blocking for more time that the
    set timeout - Z/OS specific C function send_file is changing the file
    pointer position * Java Virtual Machine:
    - Crash on iterate java stack - Java process hang on SIGTERM * JIT
    Compiler:
    - JMS performance regression from JDK8 SR5 FP40 TO FP41


* Class Libraries:
- - z15 high utilization following Z/VM and Linux migration from z14 To z15 *
Java Virtual Machine:
- - Assertion failed when trying to write a class file - Assertion failure at
modronapi.cpp - Improve the performance of defining and finding classes * JIT
Compiler:
- - An assert in ppcbinaryencoding.cpp may trigger when running with traps
disabled on power - AOT field offset off by n bytes - Segmentation fault in jit
module on ibm z platform

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-32=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-32=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-32=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-32=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-32=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-32=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-32=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-32=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-32=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-32=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-32=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-32=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-32=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-32=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-32=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2021-32=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-32=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE OpenStack Cloud 7 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o SUSE Enterprise Storage 5 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-alsa-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-devel-1.8.0_sr6.20-30.78.1
       java-1_8_0-ibm-plugin-1.8.0_sr6.20-30.78.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14779.html
  o https://www.suse.com/security/cve/CVE-2020-14781.html
  o https://www.suse.com/security/cve/CVE-2020-14792.html
  o https://www.suse.com/security/cve/CVE-2020-14796.html
  o https://www.suse.com/security/cve/CVE-2020-14797.html
  o https://www.suse.com/security/cve/CVE-2020-14798.html
  o https://www.suse.com/security/cve/CVE-2020-14803.html
  o https://bugzilla.suse.com/1177943
  o https://bugzilla.suse.com/1180063

- --------------------------------------------------------------------------------------------------------------------
SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0019-1
Rating:            moderate
References:        #1177943 #1180063
Cross-References:  CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792
                   CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  o Update to Java 7.1 Service Refresh 4 Fix Pack 75 [bsc#1180063, bsc#1177943]
    CVE-2020-14792 CVE-2020-14797 CVE-2020-14782 CVE-2020-14781 CVE-2020-14779
    CVE-2020-14798 CVE-2020-14796 CVE-2020-14803 * Class Libraries:
    - Z/OS specific C function send_file is changing the file pointer position
    * Security:
    - Add the new oracle signer certificate - Certificate parsing error - JVM
    memory growth can be caused by the IBMPKCS11IMPL crypto provider - Remove
    check for websphere signed jars - sessionid.hashcode generates too many
    collisions - The Java 8 IBM certpath provider does not honor the user
    specified system property for CLR connect timeout

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-19=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-19=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-19=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-19=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-19=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-19=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-19=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-19=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-19=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-19=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-19=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-19=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-19=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-19=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-19=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2021-19=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-19=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE OpenStack Cloud 7 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o SUSE Enterprise Storage 5 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14779.html
  o https://www.suse.com/security/cve/CVE-2020-14781.html
  o https://www.suse.com/security/cve/CVE-2020-14782.html
  o https://www.suse.com/security/cve/CVE-2020-14792.html
  o https://www.suse.com/security/cve/CVE-2020-14796.html
  o https://www.suse.com/security/cve/CVE-2020-14797.html
  o https://www.suse.com/security/cve/CVE-2020-14798.html
  o https://www.suse.com/security/cve/CVE-2020-14803.html
  o https://bugzilla.suse.com/1177943
  o https://bugzilla.suse.com/1180063

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+0cz
-----END PGP SIGNATURE-----