SUSE-SU-2024:3875-1: moderate: Security update for java-11-openjdk
SLE-SECURITY-UPDATES
null at suse.de
Fri Nov 1 16:30:20 UTC 2024
# Security update for java-11-openjdk
Announcement ID: SUSE-SU-2024:3875-1
Release Date: 2024-11-01T15:29:10Z
Rating: moderate
References:
* bsc#1231702
* bsc#1231711
* bsc#1231716
* bsc#1231719
Cross-References:
* CVE-2024-21208
* CVE-2024-21210
* CVE-2024-21217
* CVE-2024-21235
CVSS scores:
* CVE-2024-21208 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-21208 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21208 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21210 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-21210 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-21210 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-21217 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-21217 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21217 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21235 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-21235 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2024-21235 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
* Basesystem Module 15-SP5
* Legacy Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves four vulnerabilities can now be installed.
## Description:
This update for java-11-openjdk fixes the following issues:
Updated to version 11.0.25+9 (October 2024 CPU):
* CVE-2024-21208: Fixed partial DoS in component Networking (bsc#1231702)
* CVE-2024-21210: Fixed unauthorized read/write access to data in component
Hotspot (bsc#1231711)
* CVE-2024-21217: Fixed partial DoS in component Serialization (bsc#1231716)
* CVE-2024-21235: Fixed unauthorized read/write access to data in component
Hotspot (bsc#1231719)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3875=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3875=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3875=1
* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-3875=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3875=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3875=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3875=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3875=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3875=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3875=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3875=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-src-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-jmods-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.5 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-src-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-jmods-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-debuginfo-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.6 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* Basesystem Module 15-SP5 (ppc64le x86_64)
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* Legacy Module 15-SP6 (ppc64le s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-debuginfo-11.0.25.0-150000.3.119.1
* SUSE Package Hub 15 15-SP5 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* SUSE Package Hub 15 15-SP6 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Manager Proxy 4.3 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Manager Server 4.3 (s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
## References:
* https://www.suse.com/security/cve/CVE-2024-21208.html
* https://www.suse.com/security/cve/CVE-2024-21210.html
* https://www.suse.com/security/cve/CVE-2024-21217.html
* https://www.suse.com/security/cve/CVE-2024-21235.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231702
* https://bugzilla.suse.com/show_bug.cgi?id=1231711
* https://bugzilla.suse.com/show_bug.cgi?id=1231716
* https://bugzilla.suse.com/show_bug.cgi?id=1231719
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20241101/e29bfd9b/attachment.htm>
More information about the sle-security-updates
mailing list