Operating System:

[SUSE]

Published:

26 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0672
          SUSE-SU-2020:0456-1 Security update for java-1_7_1-ibm
                             26 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_1-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2604 CVE-2020-2593
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ASB-2020.0027
                   ESB-2020.0642
                   ESB-2020.0618

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200456-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0456-1
Rating:            important
References:        #1160968 #1162972
Cross-References:  CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 CVE-2020-2659
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:
Java was updated to 7.1 Service Refresh 4 Fix Pack 60 [bsc#1162972, bsc#
1160968].
Security issues fixed:

  o CVE-2020-2583: Fixed a serialization vulnerability in BeanContextSupport
    (bsc#1162972).
  o CVE-2020-2593: Fixed an incorrect check in isBuiltinStreamHandler, causing
    URL normalization issues (bsc#1162972).
  o CVE-2020-2604: Fixed a serialization issue in jdk.serialFilter (bsc#
    1162972).
  o CVE-2020-2659: Fixed the incomplete enforcement of the maxDatagramSockets
    limit in DatagramChannelImpl (bsc#1162972).


Non-security issues fixed:

  o Class Libraries: IJ22333 HANG IN
    JAVA_JAVA_NET_SOCKETINPUTSTREAM_SOCKETREAD0 EVEN WHEN TIMEOUT IS SET
    IJ22350 JAVA 7 AND JAVA 8 NOT WORKING WELL WITH TRADITIONAL/SIMPLIFIED
    CHINESE EDITION OF WINDOWS CLIENT SYSTEM IJ22337 THE NAME OF THE REPUBLIC
    OF BELARUS IN THE RUSSIAN LOCALE INCONSISTENT WITH CLDR IJ22349 UPDATE
    TIMEZONE INFORMATION TO TZDATA2019C
  o JIT Compiler: IJ11368 JAVA JIT PPC: CRASH IN JIT COMPILED CODE ON PPC
    MACHINES

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-456=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-456=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-456=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-456=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-456=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-456=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-456=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-456=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-456=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-456=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-456=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-456=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-456=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-456=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-456=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-456=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-456=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE OpenStack Cloud 7 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x
    x86_64):
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP4 (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-devel-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o SUSE Enterprise Storage 5 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_7_1-ibm-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-alsa-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-jdbc-1.7.1_sr4.60-38.47.1
       java-1_7_1-ibm-plugin-1.7.1_sr4.60-38.47.1


References:

  o https://www.suse.com/security/cve/CVE-2020-2583.html
  o https://www.suse.com/security/cve/CVE-2020-2593.html
  o https://www.suse.com/security/cve/CVE-2020-2604.html
  o https://www.suse.com/security/cve/CVE-2020-2659.html
  o https://bugzilla.suse.com/1160968
  o https://bugzilla.suse.com/1162972

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXlW052aOgq3Tt24GAQgL5Q//SPOs2FMIs1En/5aGF+NEIF6Citk+tTct
LzjNGhdxGHzOxjpEYeFO+8HTQtPhBUyzzVXYViT4BgCLkAoNL283f0R/MVpPCeTQ
LjVg3j4IOfj5oqHz0cFoe2aNKrmGb54POm2jJc+xW5HUmReAGH/zWYwemc84chtI
fATyU1Q5h/kQhuKVtdYF4Tv6erGCp0j+MW0ej2EdwnFMMJheJIBfbHjc5Hx1NKxV
dZDEJk1RhwxwZE5fwex/1j9+RdcJCdEcop73nUPjGb1U1nurQRpmIXiUfVfg9KAI
m/KYfB9Oxd1TDPnjK1X2uFcUoPXTTT33EM/dJMpaVtACePcP5vZHJV3zBptIzINQ
qD4xCkRLm5lYZORZOkcCp5q8zH+aD+/IyI1eA46hx97JhOigCAXweIuFW/xs47aC
OKcvq7Fjw8xsZFvn4KcuW5QgBUXesancEOUfir2vi6B8YgLlJmDk3U/TkFb/HBkQ
ofhyJ3qCNENB4gbtPIyeg9FP8AZ4YN56OuThdwY4ytrOoFfFagd4hMKv5IMvO64V
rOJplZ3wKawb/r6sOhnUHIp1GG2tXnyg1RINTqCMN81I9uGvtZMQSEgZNJkvhmTt
cvEkzne/Yr9V57TAK4wwGDuWbJinoBibISaLUSjUxSUX0kJALDWZg7teqpz6lRPh
8HBCP7wYie4=
=2WHH
-----END PGP SIGNATURE-----