Lucene search

K
suseSuseOPENSUSE-SU-2020:0757-1
HistoryJun 02, 2020 - 12:00 a.m.

Security update for java-11-openjdk (important)

2020-06-0200:00:00
lists.opensuse.org
62

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

An update that fixes 13 vulnerabilities is now available.

Description:

This update for java-11-openjdk fixes the following issues:

Java was updated to jdk-11.0.7+10 (April 2020 CPU, bsc#1169511).

Security issues fixed:

  • CVE-2020-2754: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  • CVE-2020-2755: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  • CVE-2020-2756: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).
  • CVE-2020-2757: Fixed an object deserialization issue that could have
    resulted in denial of service via crafted serialized input (bsc#1169511).
  • CVE-2020-2767: Fixed an incorrect handling of certificate messages
    during TLS handshakes (bsc#1169511).
  • CVE-2020-2773: Fixed the incorrect handling of exceptions thrown by
    unmarshalKeyInfo() and unmarshalXMLSignature() (bsc#1169511).
  • CVE-2020-2778: Fixed the incorrect handling of SSLParameters in
    setAlgorithmConstraints(), which could have been abused to override the
    defined systems security policy and lead to the use of weak crypto
    algorithms (bsc#1169511).
  • CVE-2020-2781: Fixed the incorrect re-use of single null TLS sessions
    (bsc#1169511).
  • CVE-2020-2800: Fixed an HTTP header injection issue caused by
    mishandling of CR/LF in header values (bsc#1169511).
  • CVE-2020-2803: Fixed a boundary check and type check issue that could
    have led to a sandbox bypass (bsc#1169511).
  • CVE-2020-2805: Fixed a boundary check and type check issue that could
    have led to a sandbox bypass (bsc#1169511).
  • CVE-2020-2816: Fixed an incorrect handling of application data packets
    during TLS handshakes (bsc#1169511).
  • CVE-2020-2830: Fixed an incorrect handling of regular expressions that
    could have resulted in denial of service (bsc#1169511).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-757=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N