SUSE-SU-2023:2238-1: important: Security update for java-1_8_0-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 17 16:30:21 UTC 2023



# Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2023:2238-1  
Rating: important  
References:

  * #1210628
  * #1210631
  * #1210632
  * #1210634
  * #1210635
  * #1210636
  * #1210637

  
Cross-References:

  * CVE-2023-21930
  * CVE-2023-21937
  * CVE-2023-21938
  * CVE-2023-21939
  * CVE-2023-21954
  * CVE-2023-21967
  * CVE-2023-21968

  
CVSS scores:

  * CVE-2023-21930 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-21930 ( NVD ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-21937 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21937 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21938 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21938 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21939 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21939 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21954 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-21954 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-21967 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-21967 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-21968 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-21968 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves seven vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openjdk fixes the following issues:

  * Updated to version jdk8u372 (icedtea-3.27.0):
    * CVE-2023-21930: Fixed an issue in the JSSE component that could allow an attacker to access critical data without authorization (bsc#1210628).
    * CVE-2023-21937: Fixed an issue in the Networking component that could allow an attacker to update, insert or delete some data without authorization (bsc#1210631).
    * CVE-2023-21938: Fixed an issue in the Libraries component that could allow an attacker to update, insert or delete some data without authorization (bsc#1210632).
    * CVE-2023-21939: Fixed an issue in the Swing component that could allow an attacker to update, insert or delete some data without authorization (bsc#1210634).
    * CVE-2023-21954: Fixed an issue in the Hotspot component that could allow an attacker to access critical data without authorization (bsc#1210635).
    * CVE-2023-21967: Fixed an issue in the JSSE component that could allow an attacker to cause a hang or frequently repeatable crash without authorization (bsc#1210636).
    * CVE-2023-21968: Fixed an issue in the Libraries component that could allow an attacker to update, insert or delete some data without authorization (bsc#1210637).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2238=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2238=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2238=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2238=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2238=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2238=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2238=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2238=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2238=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debugsource-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-headless-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.372-27.87.1
    * java-1_8_0-openjdk-demo-1.8.0.372-27.87.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-21930.html
  * https://www.suse.com/security/cve/CVE-2023-21937.html
  * https://www.suse.com/security/cve/CVE-2023-21938.html
  * https://www.suse.com/security/cve/CVE-2023-21939.html
  * https://www.suse.com/security/cve/CVE-2023-21954.html
  * https://www.suse.com/security/cve/CVE-2023-21967.html
  * https://www.suse.com/security/cve/CVE-2023-21968.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210628
  * https://bugzilla.suse.com/show_bug.cgi?id=1210631
  * https://bugzilla.suse.com/show_bug.cgi?id=1210632
  * https://bugzilla.suse.com/show_bug.cgi?id=1210634
  * https://bugzilla.suse.com/show_bug.cgi?id=1210635
  * https://bugzilla.suse.com/show_bug.cgi?id=1210636
  * https://bugzilla.suse.com/show_bug.cgi?id=1210637

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230517/c099c4ca/attachment.htm>


More information about the sle-security-updates mailing list