RHSA-2024:8127: Low: SUSE Liberty Linux security update for java-21-openjdk

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Sat Oct 19 15:05:47 UTC 2024


# security update for java-21-openjdk

Announcement ID: RHSA-2024:8127
Rating: Low

Cross-References:

  * CVE-2023-48161
  * CVE-2024-21208
  * CVE-2024-21210
  * CVE-2024-21217
  * CVE-2024-21235



CVSS scores:

  * CVE-2023-48161 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-21208 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21208 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-21210 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21210 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-21217 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21217 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-21235 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21235 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

Affected Products:

  * SUSE Liberty Linux 8


An update that solves 5 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:8127.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:8127.


## Package List:

  * SUSE Liberty Linux 8:
    * java-21-openjdk 21.0.5.0.10-3.el9
    * java-21-openjdk-demo 21.0.5.0.10-3.el9
    * java-21-openjdk-demo-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-demo-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-devel 21.0.5.0.10-3.el9
    * java-21-openjdk-devel-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-devel-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-headless 21.0.5.0.10-3.el9
    * java-21-openjdk-headless-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-headless-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-javadoc 21.0.5.0.10-3.el9
    * java-21-openjdk-javadoc-zip 21.0.5.0.10-3.el9
    * java-21-openjdk-jmods 21.0.5.0.10-3.el9
    * java-21-openjdk-jmods-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-jmods-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-src 21.0.5.0.10-3.el9
    * java-21-openjdk-src-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-src-slowdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-static-libs 21.0.5.0.10-3.el9
    * java-21-openjdk-static-libs-fastdebug 21.0.5.0.10-3.el9
    * java-21-openjdk-static-libs-slowdebug 21.0.5.0.10-3.el9

## References:

  * https://www.suse.com/security/cve/CVE-2023-48161.html
  * https://www.suse.com/security/cve/CVE-2024-21208.html
  * https://www.suse.com/security/cve/CVE-2024-21210.html
  * https://www.suse.com/security/cve/CVE-2024-21217.html
  * https://www.suse.com/security/cve/CVE-2024-21235.html


More information about the suse-liberty-linux-updates mailing list