Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2022:2531-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-21426 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21426 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21434 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21434 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21443 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21443 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21476 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-21476 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-21496 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21496 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves five vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u332 - April 2022 CPU (icedtea-3.23.0)

  • CVE-2022-21426: Better XPath expression handling (bsc#1198672)
  • CVE-2022-21443: Improved Object Identification (bsc#1198675)
  • CVE-2022-21434: Better invocation handler handling (bsc#1198674)
  • CVE-2022-21476: Improve Santuario processing (bsc#1198671)
  • CVE-2022-21496: Improve URL supports (bsc#1198673)

And further Security fixes, Import of OpenJDK 8 u332, Backports and Bug fixes.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2531=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2531=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2531=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2531=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2531=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2531=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2531=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2531=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2531=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2531=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-debugsource-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-27.75.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-27.75.2

References: