SUSE-SU-2023:4152-1: important: Security update for java-11-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 20 16:30:02 UTC 2023



# Security update for java-11-openjdk

Announcement ID: SUSE-SU-2023:4152-1  
Rating: important  
References:

  * bsc#1214790
  * bsc#1216374

  
Cross-References:

  * CVE-2023-22081

  
CVSS scores:

  * CVE-2023-22081 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-22081 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for java-11-openjdk fixes the following issues:

  * Upgraded to JDK 11.0.21+9 (October 2023 CPU):

  * CVE-2023-22081: Fixed a partial denial of service issue that could be
    triggered via HTTPS (bsc#1216374).

Please visit the Oracle Release Notes page for the full changelog:

https://www.oracle.com/java/technologies/javase/11all-relnotes.html

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4152=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4152=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4152=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * java-11-openjdk-debuginfo-11.0.21.0-3.69.1
    * java-11-openjdk-debugsource-11.0.21.0-3.69.1
    * java-11-openjdk-11.0.21.0-3.69.1
    * java-11-openjdk-headless-11.0.21.0-3.69.1
    * java-11-openjdk-devel-11.0.21.0-3.69.1
    * java-11-openjdk-demo-11.0.21.0-3.69.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * java-11-openjdk-debuginfo-11.0.21.0-3.69.1
    * java-11-openjdk-debugsource-11.0.21.0-3.69.1
    * java-11-openjdk-11.0.21.0-3.69.1
    * java-11-openjdk-headless-11.0.21.0-3.69.1
    * java-11-openjdk-devel-11.0.21.0-3.69.1
    * java-11-openjdk-demo-11.0.21.0-3.69.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * java-11-openjdk-debuginfo-11.0.21.0-3.69.1
    * java-11-openjdk-debugsource-11.0.21.0-3.69.1
    * java-11-openjdk-11.0.21.0-3.69.1
    * java-11-openjdk-headless-11.0.21.0-3.69.1
    * java-11-openjdk-devel-11.0.21.0-3.69.1
    * java-11-openjdk-demo-11.0.21.0-3.69.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-22081.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214790
  * https://bugzilla.suse.com/show_bug.cgi?id=1216374

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231020/2843e6b3/attachment.htm>


More information about the sle-security-updates mailing list