Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2021.0533.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2021:0533-1)
Summary:The remote host is missing an update for the 'java-1_8_0-openjdk' package(s) announced via the SUSE-SU-2021:0533-1 advisory.
Description:Summary:
The remote host is missing an update for the 'java-1_8_0-openjdk' package(s) announced via the SUSE-SU-2021:0533-1 advisory.

Vulnerability Insight:
This update for java-1_8_0-openjdk fixes the following issues:

- Update to version jdk8u282 (icedtea 3.18.0)
* January 2021 CPU (bsc#1181239)
* Security fixes
+ JDK-8247619: Improve Direct Buffering of Characters (CVE-2020-14803)
* Import of OpenJDK 8 u282 build 01
+ JDK-6962725: Regtest javax/swing/JFileChooser/6738668/
/bug6738668.java fails under Linux
+ JDK-8025936: Windows .pdb and .map files does not have proper
dependencies setup
+ JDK-8030350: Enable additional compiler warnings for GCC
+ JDK-8031423: Test java/awt/dnd/DisposeFrameOnDragCrash/
/DisposeFrameOnDragTest.java fails by Timeout on Windows
+ JDK-8036122: Fix warning 'format not a string literal'
+ JDK-8051853: new
URI('x/').resolve('..').getSchemeSpecificPart() returns null!
+ JDK-8132664: closed/javax/swing/DataTransfer/DefaultNoDrop/
/DefaultNoDrop.java locks on Windows
+ JDK-8134632: Mark javax/sound/midi/Devices/
/InitializationHang.java as headful
+ JDK-8148854: Class names 'SomeClass' and 'LSomeClass,'
treated by JVM as an equivalent
+ JDK-8148916: Mark bug6400879.java as intermittently failing
+ JDK-8148983: Fix extra comma in changes for JDK-8148916
+ JDK-8160438: javax/swing/plaf/nimbus/8057791/bug8057791.java
fails
+ JDK-8165808: Add release barriers when allocating objects
with concurrent collection
+ JDK-8185003: JMX: Add a version of
ThreadMXBean.dumpAllThreads with a maxDepth argument
+ JDK-8202076: test/jdk/java/io/File/WinSpecialFiles.java on
windows with VS2017
+ JDK-8207766: [testbug] Adapt tests for Aix.
+ JDK-8212070: Introduce diagnostic flag to abort VM on failed
JIT compilation
+ JDK-8213448: [TESTBUG] enhance jfr/jvm/TestDumpOnCrash
+ JDK-8215727: Restore JFR thread sampler loop to old /
previous behavior
+ JDK-8220657: JFR.dump does not work when filename is set
+ JDK-8221342: [TESTBUG] Generate Dockerfile for docker testing
+ JDK-8224502: [TESTBUG] JDK docker test TestSystemMetrics.java
fails with access issues and OOM
+ JDK-8231209: [REDO] ThreadMXBean::getThreadAllocatedBytes()
can be quicker for self thread
+ JDK-8231968: getCurrentThreadAllocatedBytes default
implementation s/b getThreadAllocatedBytes
+ JDK-8232114: JVM crashed at imjpapi.dll in native code
+ JDK-8234270: [REDO] JDK-8204128 NMT might report incorrect
numbers for Compiler area
+ JDK-8234339: replace JLI_StrTok in java_md_solinux.c
+ JDK-8238448: RSASSA-PSS signature verification fail when
using certain odd key sizes
+ JDK-8242335: Additional Tests for RSASSA-PSS
+ JDK-8244225: stringop-overflow warning on strncpy call from
compile_the_world_in
+ JDK-8245400: Upgrade to LittleCMS 2.11
+ JDK-8248214: Add paddings for TaskQueueSuper to reduce
false-sharing cache contention
+ JDK-8249176: Update GlobalSignR6CA test certificates
+ JDK-8250665: Wrong translation for the month name of May in
ar_JO,LB,SY
+ JDK-8250928: JFR: Improve hash algorithm for stack ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'java-1_8_0-openjdk' package(s) on SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP2, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-14803
https://security.netapp.com/advisory/ntap-20201023-0004/
Debian Security Information: DSA-4779 (Google Search)
https://www.debian.org/security/2020/dsa-4779
https://security.gentoo.org/glsa/202101-19
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
SuSE Security Announcement: openSUSE-SU-2020:1893 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.