SUSE-SU-2023:4506-1: moderate: Security update for java-1_8_0-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Nov 21 16:30:28 UTC 2023



# Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2023:4506-1  
Rating: moderate  
References:

  * bsc#1211968
  * bsc#1216374
  * bsc#1216379

  
Cross-References:

  * CVE-2015-4000
  * CVE-2023-22067
  * CVE-2023-22081

  
CVSS scores:

  * CVE-2015-4000 ( NVD ):  3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22067 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22067 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22081 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-22081 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * Legacy Module 15-SP4
  * Legacy Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u392 (icedtea-3.29.0) October 2023 CPU:

  * CVE-2023-22067: Fixed IOR deserialization issue in CORBA (bsc#1216379).
  * CVE-2023-22081: Fixed certificate path validation issue during client
    authentication (bsc#1216374).
  * CVE-2015-4000: Fixed Logjam issue in SLES12SP5 (bsc#1211968).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4506=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4506=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4506=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4506=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4506=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4506=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4506=1

  * Legacy Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-4506=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-4506=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4506=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4506=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4506=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4506=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-src-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-accessibility-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * openSUSE Leap 15.4 (noarch)
    * java-1_8_0-openjdk-javadoc-1.8.0.392-150000.3.85.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-src-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-accessibility-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * openSUSE Leap 15.5 (noarch)
    * java-1_8_0-openjdk-javadoc-1.8.0.392-150000.3.85.1
  * Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debugsource-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-debuginfo-1.8.0.392-150000.3.85.1
    * java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1

## References:

  * https://www.suse.com/security/cve/CVE-2015-4000.html
  * https://www.suse.com/security/cve/CVE-2023-22067.html
  * https://www.suse.com/security/cve/CVE-2023-22081.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211968
  * https://bugzilla.suse.com/show_bug.cgi?id=1216374
  * https://bugzilla.suse.com/show_bug.cgi?id=1216379

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231121/272c18a0/attachment.htm>


More information about the sle-security-updates mailing list