SUSE-SU-2023:4289-1: important: Security update for java-17-openjdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 31 12:30:49 UTC 2023



# Security update for java-17-openjdk

Announcement ID: SUSE-SU-2023:4289-1  
Rating: important  
References:

  * bsc#1214790
  * bsc#1216339
  * bsc#1216374

  
Cross-References:

  * CVE-2023-22025
  * CVE-2023-22081

  
CVSS scores:

  * CVE-2023-22025 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22025 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-22081 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-22081 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities and has one security fix can now be
installed.

## Description:

This update for java-17-openjdk fixes the following issues:

  * Updated to JDK 17.0.9+9 (October 2023 CPU):

  * CVE-2023-22081: Fixed a partial denial of service issue that could be
    triggered via HTTPS (bsc#1216374).

  * CVE-2023-22025: Fixed a memory corruption issue in applications using
    AVX-512 (bsc#1216339).

Please visit the Oracle Release Notes page for the full changelog:

https://www.oracle.com/java/technologies/javase/17all-relnotes.html

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4289=1 openSUSE-SLE-15.4-2023-4289=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4289=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4289=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4289=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * java-17-openjdk-headless-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-demo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debugsource-17.0.9.0-150400.3.33.1
    * java-17-openjdk-headless-17.0.9.0-150400.3.33.1
    * java-17-openjdk-src-17.0.9.0-150400.3.33.1
    * java-17-openjdk-jmods-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-17.0.9.0-150400.3.33.1
    * java-17-openjdk-17.0.9.0-150400.3.33.1
  * openSUSE Leap 15.4 (noarch)
    * java-17-openjdk-javadoc-17.0.9.0-150400.3.33.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-headless-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-demo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debugsource-17.0.9.0-150400.3.33.1
    * java-17-openjdk-headless-17.0.9.0-150400.3.33.1
    * java-17-openjdk-src-17.0.9.0-150400.3.33.1
    * java-17-openjdk-jmods-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-17.0.9.0-150400.3.33.1
    * java-17-openjdk-17.0.9.0-150400.3.33.1
  * openSUSE Leap 15.5 (noarch)
    * java-17-openjdk-javadoc-17.0.9.0-150400.3.33.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-headless-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-demo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debugsource-17.0.9.0-150400.3.33.1
    * java-17-openjdk-headless-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-17.0.9.0-150400.3.33.1
    * java-17-openjdk-17.0.9.0-150400.3.33.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-headless-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-demo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debugsource-17.0.9.0-150400.3.33.1
    * java-17-openjdk-headless-17.0.9.0-150400.3.33.1
    * java-17-openjdk-debuginfo-17.0.9.0-150400.3.33.1
    * java-17-openjdk-devel-17.0.9.0-150400.3.33.1
    * java-17-openjdk-17.0.9.0-150400.3.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-22025.html
  * https://www.suse.com/security/cve/CVE-2023-22081.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214790
  * https://bugzilla.suse.com/show_bug.cgi?id=1216339
  * https://bugzilla.suse.com/show_bug.cgi?id=1216374

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231031/c1c5f411/attachment.htm>


More information about the sle-security-updates mailing list