openSUSE Security Update: Security update for java-1_8_0-openj9
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0841-1
Rating:             important
References:         #1169511 #1171352 
Cross-References:   CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
                    CVE-2020-2757 CVE-2020-2773 CVE-2020-2781
                    CVE-2020-2800 CVE-2020-2803 CVE-2020-2805
                    CVE-2020-2830
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for java-1_8_0-openj9 fixes the following issues:

   java-1_8_0-openj9 was updated to Java 8.0 Service Refresh 6 Fix Pack 10
   (bsc#1169511)

   - CVE-2020-2830: Improved Scanner conversions
   - CVE-2020-2805: Enhanced typing of methods
   - CVE-2020-2803: Enhanced buffering of byte buffers   - CVE-2020-2800: Improved Headings for HTTP Servers   - CVE-2020-2781: Improved TLS session handling
   - CVE-2020-2773: Fixed an issue which could have allowed an attacker to
     caise denial of service
   - CVE-2020-2757: Less Blocking Array Queues
   - CVE-2020-2756: Improved mapping of serial ENUMs
   - CVE-2020-2755: Improved Nashorn matching
   - CVE-2020-2754: Forwarded references to Nashorn
   - The pack200 and unpack200 alternatives should be slaves of java
     (bsc#1171352).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-841=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      java-1_8_0-openj9-javadoc-1.8.0.252-lp152.2.3.1

   - openSUSE Leap 15.2 (x86_64):

      java-1_8_0-openj9-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-accessibility-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-debuginfo-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-debugsource-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-demo-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-demo-debuginfo-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-devel-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-headless-1.8.0.252-lp152.2.3.1
      java-1_8_0-openj9-src-1.8.0.252-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-2754.html
   https://www.suse.com/security/cve/CVE-2020-2755.html
   https://www.suse.com/security/cve/CVE-2020-2756.html
   https://www.suse.com/security/cve/CVE-2020-2757.html
   https://www.suse.com/security/cve/CVE-2020-2773.html
   https://www.suse.com/security/cve/CVE-2020-2781.html
   https://www.suse.com/security/cve/CVE-2020-2800.html
   https://www.suse.com/security/cve/CVE-2020-2803.html
   https://www.suse.com/security/cve/CVE-2020-2805.html
   https://www.suse.com/security/cve/CVE-2020-2830.html
   https://bugzilla.suse.com/1169511
   https://bugzilla.suse.com/1171352

-- 

openSUSE: 2020:0841-1: important: java-1_8_0-openj9

June 24, 2020
An update that fixes 10 vulnerabilities is now available.

Description

This update for java-1_8_0-openj9 fixes the following issues: java-1_8_0-openj9 was updated to Java 8.0 Service Refresh 6 Fix Pack 10 (bsc#1169511) - CVE-2020-2830: Improved Scanner conversions - CVE-2020-2805: Enhanced typing of methods - CVE-2020-2803: Enhanced buffering of byte buffers - CVE-2020-2800: Improved Headings for HTTP Servers - CVE-2020-2781: Improved TLS session handling - CVE-2020-2773: Fixed an issue which could have allowed an attacker to caise denial of service - CVE-2020-2757: Less Blocking Array Queues - CVE-2020-2756: Improved mapping of serial ENUMs - CVE-2020-2755: Improved Nashorn matching - CVE-2020-2754: Forwarded references to Nashorn - The pack200 and unpack200 alternatives should be slaves of java (bsc#1171352).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-841=1


Package List

- openSUSE Leap 15.2 (noarch): java-1_8_0-openj9-javadoc-1.8.0.252-lp152.2.3.1 - openSUSE Leap 15.2 (x86_64): java-1_8_0-openj9-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-accessibility-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-debuginfo-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-debugsource-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-demo-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-demo-debuginfo-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-devel-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-headless-1.8.0.252-lp152.2.3.1 java-1_8_0-openj9-src-1.8.0.252-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-2754.html https://www.suse.com/security/cve/CVE-2020-2755.html https://www.suse.com/security/cve/CVE-2020-2756.html https://www.suse.com/security/cve/CVE-2020-2757.html https://www.suse.com/security/cve/CVE-2020-2773.html https://www.suse.com/security/cve/CVE-2020-2781.html https://www.suse.com/security/cve/CVE-2020-2800.html https://www.suse.com/security/cve/CVE-2020-2803.html https://www.suse.com/security/cve/CVE-2020-2805.html https://www.suse.com/security/cve/CVE-2020-2830.html https://bugzilla.suse.com/1169511 https://bugzilla.suse.com/1171352--


Severity
Announcement ID: openSUSE-SU-2020:0841-1
Rating: important
Affected Products: openSUSE Leap 15.2

Related News