RHSA-2024:8117: Low: SUSE Liberty Linux security update for java-1.8.0-openjdk

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Sat Oct 19 15:05:47 UTC 2024


# security update for java-1.8.0-openjdk

Announcement ID: RHSA-2024:8117
Rating: Low

Cross-References:

  * CVE-2023-48161
  * CVE-2024-21208
  * CVE-2024-21210
  * CVE-2024-21217
  * CVE-2024-21235



CVSS scores:

  * CVE-2023-48161 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-21208 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21208 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-21210 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21210 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-21217 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21217 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-21235 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21235 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

Affected Products:

  * SUSE Liberty Linux 9


An update that solves 5 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:8117.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:8117.


## Package List:

  * SUSE Liberty Linux 9:
    * java-1.8.0-openjdk 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-accessibility 1.8.0.432.b06-2.el8
    * java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.432.b06-2.el8
    * java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.432.b06-2.el8
    * java-1.8.0-openjdk-demo 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-demo-fastdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-demo-slowdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-devel 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-devel-fastdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-devel-slowdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-fastdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-headless 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-headless-fastdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-headless-slowdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-javadoc 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-javadoc-zip 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-slowdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-src 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-src-fastdebug 1.8.0.432.b06-2.el9
    * java-1.8.0-openjdk-src-slowdebug 1.8.0.432.b06-2.el9

## References:

  * https://www.suse.com/security/cve/CVE-2023-48161.html
  * https://www.suse.com/security/cve/CVE-2024-21208.html
  * https://www.suse.com/security/cve/CVE-2024-21210.html
  * https://www.suse.com/security/cve/CVE-2024-21217.html
  * https://www.suse.com/security/cve/CVE-2024-21235.html


More information about the suse-liberty-linux-updates mailing list