SUSE-SU-2023:3443-1: moderate: Security update for java-1_8_0-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Aug 28 12:30:43 UTC 2023



# Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2023:3443-1  
Rating: moderate  
References:

  * #1213481
  * #1213482

  
Cross-References:

  * CVE-2023-22045
  * CVE-2023-22049

  
CVSS scores:

  * CVE-2023-22045 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-22045 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-22049 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22049 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u382 (icedtea-3.28.0)

  * CVE-2023-22045: Fixed a difficult to exploit vulnerability that allows
    unauthenticated attacker with network access via multiple protocols to
    compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM
    for JDK (bsc#1213481).
  * CVE-2023-22049: Fixed a difficult to exploit vulnerability that allows
    unauthenticated attacker with network access via multiple protocols to
    compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM
    for JDK (bsc#1213482).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-3443=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3443=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3443=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3443=1

## Package List:

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-devel-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debugsource-1.8.0.382-27.90.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-devel-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debugsource-1.8.0.382-27.90.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-devel-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debugsource-1.8.0.382-27.90.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-devel-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-headless-1.8.0.382-27.90.1
    * java-1_8_0-openjdk-debugsource-1.8.0.382-27.90.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-22045.html
  * https://www.suse.com/security/cve/CVE-2023-22049.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213481
  * https://bugzilla.suse.com/show_bug.cgi?id=1213482

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230828/1508f034/attachment.htm>


More information about the sle-security-updates mailing list