-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0358
        SUSE-SU-2020:0261-1 Security update for java-1_8_0-openjdk
                              31 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ESB-2020.0300
                   ESB-2020.0292
                   ESB-2020.0233
                   ESB-2020.0230
                   ESB-2020.0215

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200261-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0261-1
Rating:            important
References:        #1160968
Cross-References:  CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601
                   CVE-2020-2604 CVE-2020-2654 CVE-2020-2659
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:
Update java-1_8_0-openjdk to version jdk8u242 (icedtea 3.15.0) (January 2020
CPU, bsc#1160968):

  o CVE-2020-2583: Unlink Set of LinkedHashSets
  o CVE-2020-2590: Improve Kerberos interop capabilities
  o CVE-2020-2593: Normalize normalization for all
  o CVE-2020-2601: Better Ticket Granting Services
  o CVE-2020-2604: Better serial filter handling
  o CVE-2020-2659: Enhance datagram socket support
  o CVE-2020-2654: Improve Object Identifier Processing

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-261=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-261=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-261=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-261=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-261=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-261=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-261=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-261=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-261=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-261=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-261=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-261=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-261=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-261=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-261=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-261=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-debugsource-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-1.8.0.242-27.41.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-1.8.0.242-27.41.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.242-27.41.1


References:

  o https://www.suse.com/security/cve/CVE-2020-2583.html
  o https://www.suse.com/security/cve/CVE-2020-2590.html
  o https://www.suse.com/security/cve/CVE-2020-2593.html
  o https://www.suse.com/security/cve/CVE-2020-2601.html
  o https://www.suse.com/security/cve/CVE-2020-2604.html
  o https://www.suse.com/security/cve/CVE-2020-2654.html
  o https://www.suse.com/security/cve/CVE-2020-2659.html
  o https://bugzilla.suse.com/1160968

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=baxO
-----END PGP SIGNATURE-----