-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0683
                    Security update for java-1_7_0-ibm
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_0-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27221 CVE-2020-14803 

Reference:         ESB-2021.0643
                   ESB-2021.0618

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114640-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14640-1
Rating:            important
References:        #1181239 #1182186
Cross-References:  CVE-2020-14803 CVE-2020-27221
Affected Products:
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for java-1_7_0-ibm fixes the following issues:

  o Update to Java 7.0 Service Refresh 10 Fix Pack 80 [bsc#1182186, bsc#
    1181239, CVE-2020-27221, CVE-2020-14803] * CVE-2020-27221: Potential for a
    stack-based buffer overflow when the virtual machine or JNI natives are
    converting from UTF-8 characters to platform encoding. * CVE-2020-14803:
    Unauthenticated attacker with network access via multiple protocols allows
    to compromise Java SE.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-java-1_7_0-ibm-14640=1

Package List:

  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       java-1_7_0-ibm-1.7.0_sr10.80-65.60.1
       java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1
       java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1
       java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1
       java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14803.html
  o https://www.suse.com/security/cve/CVE-2020-27221.html
  o https://bugzilla.suse.com/1181239
  o https://bugzilla.suse.com/1182186

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UKFA
-----END PGP SIGNATURE-----