SUSE-SU-2024:0321-1: important: Security update for java-11-openjdk

SLE-SECURITY-UPDATES null at suse.de
Fri Feb 2 16:30:12 UTC 2024



# Security update for java-11-openjdk

Announcement ID: SUSE-SU-2024:0321-1  
Rating: important  
References:

  * bsc#1218903
  * bsc#1218905
  * bsc#1218906
  * bsc#1218907
  * bsc#1218909
  * bsc#1218911

  
Cross-References:

  * CVE-2024-20918
  * CVE-2024-20919
  * CVE-2024-20921
  * CVE-2024-20926
  * CVE-2024-20945
  * CVE-2024-20952

  
CVSS scores:

  * CVE-2024-20918 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-20919 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-20921 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20926 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20945 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20952 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for java-11-openjdk fixes the following issues:

Updated to version 11.0.22 (January 2024 CPU):

  * CVE-2024-20918: Fixed an out of bounds access in the Hotspot JVM due to a
    missing bounds check (bsc#1218907).
  * CVE-2024-20919: Fixed a sandbox bypass in the Hotspot JVM class file
    verifier (bsc#1218903).
  * CVE-2024-20921: Fixed an incorrect optimization in the Hotspot JVM that
    could lead to corruption of JVM memory (bsc#1218905).
  * CVE-2024-20926: Fixed arbitrary Java code execution in Nashorn
    (bsc#1218906).
  * CVE-2024-20945: Fixed a potential private key leak through debug logs
    (bsc#1218909).
  * CVE-2024-20952: Fixed an RSA padding issue and timing side-channel attack
    against TLS (bsc#1218911).

Find the full release notes at:

https://mail.openjdk.org/pipermail/jdk-updates-dev/2024-January/029215.html

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-321=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-321=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-321=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-321=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-321=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-321=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-321=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-321=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-321=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-321=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-321=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-321=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-321=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-321=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-321=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-321=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-321=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-321=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-321=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-321=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-321=1

## Package List:

  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
  * SUSE Package Hub 15 15-SP5 (noarch)
    * java-11-openjdk-javadoc-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-11-openjdk-devel-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debugsource-11.0.22.0-150000.3.110.1
    * java-11-openjdk-debuginfo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-jmods-11.0.22.0-150000.3.110.1
    * java-11-openjdk-src-11.0.22.0-150000.3.110.1
    * java-11-openjdk-demo-11.0.22.0-150000.3.110.1
    * java-11-openjdk-11.0.22.0-150000.3.110.1
    * java-11-openjdk-headless-11.0.22.0-150000.3.110.1
  * openSUSE Leap 15.5 (noarch)
    * java-11-openjdk-javadoc-11.0.22.0-150000.3.110.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-20918.html
  * https://www.suse.com/security/cve/CVE-2024-20919.html
  * https://www.suse.com/security/cve/CVE-2024-20921.html
  * https://www.suse.com/security/cve/CVE-2024-20926.html
  * https://www.suse.com/security/cve/CVE-2024-20945.html
  * https://www.suse.com/security/cve/CVE-2024-20952.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218903
  * https://bugzilla.suse.com/show_bug.cgi?id=1218905
  * https://bugzilla.suse.com/show_bug.cgi?id=1218906
  * https://bugzilla.suse.com/show_bug.cgi?id=1218907
  * https://bugzilla.suse.com/show_bug.cgi?id=1218909
  * https://bugzilla.suse.com/show_bug.cgi?id=1218911

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240202/8f1d0c78/attachment-0001.htm>


More information about the sle-security-updates mailing list