-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0643
                  Security update for java-1_8_0-openjdk
                             22 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803  

Reference:         ESB-2021.0061
                   ESB-2021.0012
                   ESB-2020.3930

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210533-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0533-1
Rating:            moderate
References:        #1181239
Cross-References:  CVE-2020-14803
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

  o Update to version jdk8u282 (icedtea 3.18.0) * January 2021 CPU (bsc#
    1181239) * Security fixes + JDK-8247619: Improve Direct Buffering of
    Characters (CVE-2020-14803) * Import of OpenJDK 8 u282 build 01 +
    JDK-6962725: Regtest javax/swing/JFileChooser/6738668/ /bug6738668.java
    fails under Linux + JDK-8025936: Windows .pdb and .map files does not have
    proper dependencies setup + JDK-8030350: Enable additional compiler
    warnings for GCC + JDK-8031423: Test java/awt/dnd/DisposeFrameOnDragCrash/
    /DisposeFrameOnDragTest.java fails by Timeout on Windows + JDK-8036122: Fix
    warning 'format not a string literal' + JDK-8051853: new URI("x/").resolve
    ("..").getSchemeSpecificPart() returns null! + JDK-8132664: closed/javax/
    swing/DataTransfer/DefaultNoDrop/ /DefaultNoDrop.java locks on Windows +
    JDK-8134632: Mark javax/sound/midi/Devices/ /InitializationHang.java as
    headful + JDK-8148854: Class names "SomeClass" and "LSomeClass;" treated by
    JVM as an equivalent + JDK-8148916: Mark bug6400879.java as intermittently
    failing + JDK-8148983: Fix extra comma in changes for JDK-8148916 +
    JDK-8160438: javax/swing/plaf/nimbus/8057791/bug8057791.java fails +
    JDK-8165808: Add release barriers when allocating objects with concurrent
    collection + JDK-8185003: JMX: Add a version of ThreadMXBean.dumpAllThreads
    with a maxDepth argument + JDK-8202076: test/jdk/java/io/File/
    WinSpecialFiles.java on windows with VS2017 + JDK-8207766: [testbug] Adapt
    tests for Aix. + JDK-8212070: Introduce diagnostic flag to abort VM on
    failed JIT compilation + JDK-8213448: [TESTBUG] enhance jfr/jvm/
    TestDumpOnCrash + JDK-8215727: Restore JFR thread sampler loop to old /
    previous behavior + JDK-8220657: JFR.dump does not work when filename is
    set + JDK-8221342: [TESTBUG] Generate Dockerfile for docker testing +
    JDK-8224502: [TESTBUG] JDK docker test TestSystemMetrics.java fails with
    access issues and OOM + JDK-8231209: [REDO]
    ThreadMXBean::getThreadAllocatedBytes() can be quicker for self thread +
    JDK-8231968: getCurrentThreadAllocatedBytes default implementation s/b
    getThreadAllocatedBytes + JDK-8232114: JVM crashed at imjpapi.dll in native
    code + JDK-8234270: [REDO] JDK-8204128 NMT might report incorrect numbers
    for Compiler area + JDK-8234339: replace JLI_StrTok in java_md_solinux.c +
    JDK-8238448: RSASSA-PSS signature verification fail when using certain odd
    key sizes + JDK-8242335: Additional Tests for RSASSA-PSS + JDK-8244225:
    stringop-overflow warning on strncpy call from compile_the_world_in +
    JDK-8245400: Upgrade to LittleCMS 2.11 + JDK-8248214: Add paddings for
    TaskQueueSuper to reduce false-sharing cache contention + JDK-8249176:
    Update GlobalSignR6CA test certificates + JDK-8250665: Wrong translation
    for the month name of May in ar_JO,LB,SY + JDK-8250928: JFR: Improve hash
    algorithm for stack traces + JDK-8251469: Better cleanup for test/jdk/javax
    /imageio/SetOutput.java + JDK-8251840:
    Java_sun_awt_X11_XToolkit_getDefaultScreenData should not be in make/
    mapfiles/libawt_xawt/mapfile-vers + JDK-8252384: [TESTBUG] Some tests refer
    to COMPAT provider rather than JRE + JDK-8252395: [8u]
    --with-native-debug-symbols=external doesn't include debuginfo files for
    binaries + JDK-8252497: Incorrect numeric currency code for ROL +
    JDK-8252754: Hash code calculation of JfrStackTrace is inconsistent +
    JDK-8252904: VM crashes when JFR is used and JFR event class is transformed
    + JDK-8252975: [8u] JDK-8252395 breaks the build for
    --with-native-debug-symbols=internal + JDK-8253284: Zero OrderAccess
    barrier mappings are incorrect + JDK-8253550: [8u] JDK-8252395 breaks the
    build for make STRIP_POLICY=no_strip + JDK-8253752: test/sun/management/
    jmxremote/bootstrap/ /RmiBootstrapTest.java fails randomly + JDK-8254081:
    java/security/cert/PolicyNode/ /GetPolicyQualifiers.java fails due to an
    expired certificate + JDK-8254144: Non-x86 Zero builds fail with
    return-type warning in os_linux_zero.cpp + JDK-8254166: Zero: return-type
    warning in zeroInterpreter_zero.cpp + JDK-8254683: [TEST_BUG] jdk/test/sun/
    tools/jconsole/ /WorkerDeadlockTest.java fails + JDK-8255003: Build
    failures on Solaris

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-533=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-533=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-533=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-533=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-533=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-533=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-533=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-533=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-533=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-533=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-533=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-533=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-533=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-533=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-533=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-debugsource-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-1.8.0.282-27.56.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-1.8.0.282-27.56.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.282-27.56.2


References:

  o https://www.suse.com/security/cve/CVE-2020-14803.html
  o https://bugzilla.suse.com/1181239

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ovk+
-----END PGP SIGNATURE-----