SUSE-SU-2024:1845-1: important: Security update for java-1_8_0-ibm

SLE-SECURITY-UPDATES null at suse.de
Wed May 29 20:30:10 UTC 2024



# Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2024:1845-1  
Rating: important  
References:

  * bsc#1222979
  * bsc#1222983
  * bsc#1222984
  * bsc#1222986
  * bsc#1222987
  * bsc#1223470
  * bsc#1224164

  
Cross-References:

  * CVE-2023-38264
  * CVE-2024-21011
  * CVE-2024-21012
  * CVE-2024-21068
  * CVE-2024-21085
  * CVE-2024-21094

  
CVSS scores:

  * CVE-2023-38264 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-21011 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21012 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21068 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21085 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21094 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves six vulnerabilities and has one security fix can now be
installed.

## Description:

This update for java-1_8_0-ibm fixes the following issues:

Update to Java 8.0 Service Refresh 8 Fix Pack 25 (bsc#1223470):

  * CVE-2023-38264: Fixed Object Request Broker (ORB) denial of service
    (bsc#1224164).
  * CVE-2024-21094: Fixed C2 compilation fails with "Exceeded _node_regs array"
    (bsc#1222986).
  * CVE-2024-21068: Fixed integer overflow in C1 compiler address generation
    (bsc#1222983).
  * CVE-2024-21085: Fixed Pack200 excessive memory allocation (bsc#1222984).
  * CVE-2024-21011: Fixed Long Exception message leading to crash (bsc#1222979).
  * CVE-2024-21012: Fixed HTTP/2 client improper reverse DNS lookup
    (bsc#1222987).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1845=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1845=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1845=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1845=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    * java-1_8_0-ibm-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le
    x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * java-1_8_0-ibm-alsa-1.8.0_sr8.25-30.123.1
    * java-1_8_0-ibm-plugin-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise Server 12 SP5 (x86_64)
    * java-1_8_0-ibm-alsa-1.8.0_sr8.25-30.123.1
    * java-1_8_0-ibm-plugin-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.25-30.123.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.25-30.123.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.25-30.123.1
    * java-1_8_0-ibm-plugin-1.8.0_sr8.25-30.123.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38264.html
  * https://www.suse.com/security/cve/CVE-2024-21011.html
  * https://www.suse.com/security/cve/CVE-2024-21012.html
  * https://www.suse.com/security/cve/CVE-2024-21068.html
  * https://www.suse.com/security/cve/CVE-2024-21085.html
  * https://www.suse.com/security/cve/CVE-2024-21094.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222979
  * https://bugzilla.suse.com/show_bug.cgi?id=1222983
  * https://bugzilla.suse.com/show_bug.cgi?id=1222984
  * https://bugzilla.suse.com/show_bug.cgi?id=1222986
  * https://bugzilla.suse.com/show_bug.cgi?id=1222987
  * https://bugzilla.suse.com/show_bug.cgi?id=1223470
  * https://bugzilla.suse.com/show_bug.cgi?id=1224164

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240529/8d73974a/attachment.htm>


More information about the sle-security-updates mailing list