SUSE-SU-2020:2861-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2861-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2861-1
Related
Published
2020-10-05T15:29:09Z
Modified
2020-10-05T15:29:09Z
Summary
Security update for java-1_7_0-openjdk
Details

This update for java-170-openjdk fixes the following issues:

  • java-170-openjdk was updated to 2.6.23 (July 2020 CPU, bsc#1174157)
    • JDK-8028431, CVE-2020-14579: NullPointerException in
    • DerValue.equals(DerValue)
    • JDK-8028591, CVE-2020-14578: NegativeArraySizeException in
    • sun.security.util.DerInputStream.getUnalignedBitString()
    • JDK-8230613: Better ASCII conversions
    • JDK-8231800: Better listing of arrays
    • JDK-8232014: Expand DTD support
    • JDK-8233255: Better Swing Buttons
    • JDK-8234032: Improve basic calendar services
    • JDK-8234042: Better factory production of certificates
    • JDK-8234418: Better parsing with CertificateFactory
    • JDK-8234836: Improve serialization handling
    • JDK-8236191: Enhance OID processing
    • JDK-8237592, CVE-2020-14577: Enhance certificate verification
    • JDK-8238002, CVE-2020-14581: Better matrix operations
    • JDK-8238804: Enhance key handling process
    • JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable
    • JDK-8238843: Enhanced font handing
    • JDK-8238920, CVE-2020-14583: Better Buffer support
    • JDK-8238925: Enhance WAV file playback
    • JDK-8240119, CVE-2020-14593: Less Affine Transformations
    • JDK-8240482: Improved WAV file playback
    • JDK-8241379: Update JCEKS support
    • JDK-8241522: Manifest improved jar headers redux
    • JDK-8242136, CVE-2020-14621: Better XML namespace handling
    • JDK-8040113: File not initialized in src/share/native/sun/awt/giflib/dgiflib.c
    • JDK-8054446: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError
    • JDK-8077982: GIFLIB upgrade
    • JDK-8081315: 8077982 giflib upgrade breaks system giflib builds with earlier versions
    • JDK-8147087: Race when reusing PerRegionTable bitmaps may result in dropped remembered set entries
    • JDK-8151582: (ch) test java/nio/channels/AsyncCloseAndInterrupt.java failing due to 'Connection succeeded'
    • JDK-8155691: Update GIFlib library to the latest up-to-date
    • JDK-8181841: A TSA server returns timestamp with precision higher than milliseconds
    • JDK-8203190: SessionId.hashCode generates too many collisions
    • JDK-8217676: Upgrade libpng to 1.6.37
    • JDK-8220495: Update GIFlib library to the 5.1.8
    • JDK-8226892: ActionListeners on JRadioButtons don't get notified when selection is changed with arrow keys
    • JDK-8229899: Make java.io.File.isInvalid() less racy
    • JDK-8230597: Update GIFlib library to the 5.2.1
    • JDK-8230769: BufImgSetupICM add ReleasePrimitiveArrayCritical call in early return
    • JDK-8243541: (tz) Upgrade time-zone data to tzdata2020a
    • JDK-8244548: JDK 8u: sun.misc.Version.jdkUpdateVersion() returns wrong result
References

Affected packages

SUSE:HPE Helion OpenStack 8 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / java-1_7_0-openjdk

Package

Name
java-1_7_0-openjdk
Purl
purl:rpm/suse/java-1_7_0-openjdk&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.0.271-43.41.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_7_0-openjdk-demo": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-headless": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk-devel": "1.7.0.271-43.41.1",
            "java-1_7_0-openjdk": "1.7.0.271-43.41.1"
        }
    ]
}