SUSE-SU-2023:2109-1: important: Security update for java-11-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri May 5 12:30:02 UTC 2023



# Security update for java-11-openjdk

Announcement ID: SUSE-SU-2023:2109-1  
Rating: important  
References:

  * #1210628
  * #1210631
  * #1210632
  * #1210634
  * #1210635
  * #1210636
  * #1210637

  
Cross-References:

  * CVE-2023-21930
  * CVE-2023-21937
  * CVE-2023-21938
  * CVE-2023-21939
  * CVE-2023-21954
  * CVE-2023-21967
  * CVE-2023-21968

  
CVSS scores:

  * CVE-2023-21930 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-21930 ( NVD ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-21937 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21937 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21938 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21938 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21939 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21939 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21954 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-21954 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-21967 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-21967 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-21968 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21968 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves seven vulnerabilities can now be installed.

## Description:

This update for java-11-openjdk fixes the following issues:

Upgrade to upsteam tag jdk-11.0.19+7 (April 2023 CPU):

  * CVE-2023-21930: Fixed AES support (bsc#1210628).
  * CVE-2023-21937: Fixed String platform support (bsc#1210631).
  * CVE-2023-21938: Fixed runtime support (bsc#1210632).
  * CVE-2023-21939: Fixed Swing platform support (bsc#1210634).
  * CVE-2023-21954: Fixed object reclamation process (bsc#1210635).
  * CVE-2023-21967: Fixed TLS session negotiation (bsc#1210636).
  * CVE-2023-21968: Fixed path handling (bsc#1210637).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2109=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2109=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2109=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * java-11-openjdk-headless-11.0.19.0-3.58.2
    * java-11-openjdk-devel-11.0.19.0-3.58.2
    * java-11-openjdk-11.0.19.0-3.58.2
    * java-11-openjdk-demo-11.0.19.0-3.58.2
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * java-11-openjdk-headless-11.0.19.0-3.58.2
    * java-11-openjdk-devel-11.0.19.0-3.58.2
    * java-11-openjdk-11.0.19.0-3.58.2
    * java-11-openjdk-demo-11.0.19.0-3.58.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * java-11-openjdk-headless-11.0.19.0-3.58.2
    * java-11-openjdk-devel-11.0.19.0-3.58.2
    * java-11-openjdk-11.0.19.0-3.58.2
    * java-11-openjdk-demo-11.0.19.0-3.58.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-21930.html
  * https://www.suse.com/security/cve/CVE-2023-21937.html
  * https://www.suse.com/security/cve/CVE-2023-21938.html
  * https://www.suse.com/security/cve/CVE-2023-21939.html
  * https://www.suse.com/security/cve/CVE-2023-21954.html
  * https://www.suse.com/security/cve/CVE-2023-21967.html
  * https://www.suse.com/security/cve/CVE-2023-21968.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210628
  * https://bugzilla.suse.com/show_bug.cgi?id=1210631
  * https://bugzilla.suse.com/show_bug.cgi?id=1210632
  * https://bugzilla.suse.com/show_bug.cgi?id=1210634
  * https://bugzilla.suse.com/show_bug.cgi?id=1210635
  * https://bugzilla.suse.com/show_bug.cgi?id=1210636
  * https://bugzilla.suse.com/show_bug.cgi?id=1210637

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230505/300e6978/attachment.htm>


More information about the sle-security-updates mailing list