Upstream information

CVE-2022-21626 at MITRE

Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1204471 [RESOLVED / FIXED], 1205302 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/openjdk-devel:11-6.2
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Container bci/openjdk:11-7.1
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
SUSE CaaS Platform 4.0
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4078
SUSE-SUSE-CAASP-4.0-2022-4166
SUSE-SUSE-CAASP-4.0-2022-4452
SUSE Enterprise Storage 6
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-Storage-6-2022-4078
SUSE-Storage-6-2022-4166
SUSE-Storage-6-2022-4452
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4078
SUSE-SLE-Module-Legacy-15-SP3-2022-4166
SUSE-SLE-Module-Legacy-15-SP3-2022-4452
SUSE Enterprise Storage 7
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-Storage-7-2022-4078
SUSE-Storage-7-2022-4166
SUSE-Storage-7-2022-4452
SUSE Liberty Linux 7
  • java-1.8.0-openjdk >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-accessibility >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-demo >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-devel >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-headless >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-javadoc >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-javadoc-zip >= 1.8.0.352.b08-2.el7_9
  • java-1.8.0-openjdk-src >= 1.8.0.352.b08-2.el7_9
  • java-11-openjdk >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-demo >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-devel >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-headless >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-javadoc >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-javadoc-zip >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-jmods >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-src >= 11.0.17.0.8-2.el7_9
  • java-11-openjdk-static-libs >= 11.0.17.0.8-2.el7_9
Patchnames:
RHSA-2022:7002
RHSA-2022:7008
SUSE Liberty Linux 8
  • java-1.8.0-openjdk >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-accessibility >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-accessibility-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-accessibility-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-demo >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-demo-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-demo-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-devel >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-devel-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-devel-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-headless >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-headless-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-headless-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-javadoc >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-javadoc-zip >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-src >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-src-fastdebug >= 1.8.0.352.b08-2.el8_6
  • java-1.8.0-openjdk-src-slowdebug >= 1.8.0.352.b08-2.el8_6
  • java-11-openjdk >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-demo >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-demo-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-demo-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-devel >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-devel-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-devel-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-headless >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-headless-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-headless-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-javadoc >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-javadoc-zip >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-jmods >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-jmods-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-jmods-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-src >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-src-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-src-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-static-libs >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-static-libs-fastdebug >= 11.0.17.0.8-2.el8_6
  • java-11-openjdk-static-libs-slowdebug >= 11.0.17.0.8-2.el8_6
  • java-17-openjdk >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-demo >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-demo-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-demo-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-devel >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-devel-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-devel-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-headless >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-headless-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-headless-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-javadoc >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-javadoc-zip >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-jmods >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-jmods-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-jmods-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-src >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-src-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-src-slowdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-static-libs >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-static-libs-fastdebug >= 17.0.5.0.8-2.el8_6
  • java-17-openjdk-static-libs-slowdebug >= 17.0.5.0.8-2.el8_6
Patchnames:
RHSA-2022:7000
RHSA-2022:7006
RHSA-2022:7012
SUSE Liberty Linux 9
  • java-1.8.0-openjdk >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-demo >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-demo-fastdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-demo-slowdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-devel >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-devel-fastdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-devel-slowdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-fastdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-headless >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-headless-fastdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-headless-slowdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-javadoc >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-javadoc-zip >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-slowdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-src >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-src-fastdebug >= 1.8.0.352.b08-2.el9_0
  • java-1.8.0-openjdk-src-slowdebug >= 1.8.0.352.b08-2.el9_0
  • java-11-openjdk >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-demo >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-demo-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-demo-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-devel >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-devel-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-devel-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-headless >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-headless-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-headless-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-javadoc >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-javadoc-zip >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-jmods >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-jmods-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-jmods-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-src >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-src-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-src-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-static-libs >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-static-libs-fastdebug >= 11.0.17.0.8-2.el9_0
  • java-11-openjdk-static-libs-slowdebug >= 11.0.17.0.8-2.el9_0
  • java-17-openjdk >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-demo >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-demo-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-demo-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-devel >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-devel-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-devel-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-headless >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-headless-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-headless-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-javadoc >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-javadoc-zip >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-jmods >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-jmods-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-jmods-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-src >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-src-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-src-slowdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-static-libs >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-static-libs-fastdebug >= 17.0.5.0.8-2.el9_0
  • java-17-openjdk-static-libs-slowdebug >= 17.0.5.0.8-2.el9_0
Patchnames:
RHSA-2022:6999
RHSA-2022:7007
RHSA-2022:7013
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4078
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4078
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA java-11-openjdk-11.0.19.0-150000.3.96.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4078
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4078
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4078
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4078
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4078
SUSE-SLE-Module-Legacy-15-SP4-2022-4166
SUSE-SLE-Module-Legacy-15-SP4-2022-4452
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA java-11-openjdk-11.0.19.0-150000.3.96.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4078
SUSE Linux Enterprise Module for Legacy 15 SP3
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP3-2022-4166
SUSE-SLE-Module-Legacy-15-SP3-2022-4452
SUSE Linux Enterprise Module for Legacy 15 SP4
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP4-2022-4166
SUSE-SLE-Module-Legacy-15-SP4-2022-4452
SUSE Linux Enterprise Module for Legacy 15 SP5
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • java-11-openjdk-javadoc >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-jmods >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-4078
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • java-11-openjdk-javadoc >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4078
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • java-11-openjdk-javadoc >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-openj9 >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-accessibility >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-demo >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-devel >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-headless >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-src >= 1.8.0.352-150200.3.27.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA java-11-openjdk-11.0.19.0-150000.3.96.1
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA java-1_8_0-openj9-1.8.0.362-150200.3.30.1
SUSE Linux Enterprise Server 12 SP2-BCL
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4290
SUSE-SLE-SERVER-12-SP2-BCL-2022-4373
SUSE Linux Enterprise Server 12 SP3-BCL
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4290
SUSE-SLE-SERVER-12-SP3-BCL-2022-4373
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4290
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4373
SUSE Linux Enterprise Server 12 SP4-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4290
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4373
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • java-11-openjdk >= 11.0.17.0-3.49.2
  • java-11-openjdk-demo >= 11.0.17.0-3.49.2
  • java-11-openjdk-devel >= 11.0.17.0-3.49.2
  • java-11-openjdk-headless >= 11.0.17.0-3.49.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4290
SUSE-SLE-SERVER-12-SP5-2022-4080
SUSE-SLE-SERVER-12-SP5-2022-4290
SUSE-SLE-SERVER-12-SP5-2022-4373
SUSE Linux Enterprise Server 15 SP1-BCL
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4078
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4166
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4452
SUSE Linux Enterprise Server 15 SP1-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4078
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4166
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4452
SUSE Linux Enterprise Server 15 SP2-BCL
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4078
SUSE Linux Enterprise Server 15 SP2-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4078
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4166
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4452
SUSE Linux Enterprise Server 15-LTSS
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-4078
SUSE-SLE-Product-SLES-15-2022-4166
SUSE-SLE-Product-SLES-15-2022-4452
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4290
SUSE-SLE-SAP-12-SP4-2022-4373
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4078
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4166
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4452
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4078
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4166
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4452
SUSE Linux Enterprise Server for SAP Applications 15
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-4078
SUSE-SLE-Product-SLES_SAP-15-2022-4166
SUSE-SLE-Product-SLES_SAP-15-2022-4452
SUSE Linux Enterprise Software Development Kit 12 SP5
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4290
SUSE Manager Proxy 4.1
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4078
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4166
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4452
SUSE Manager Retail Branch Server 4.1
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4078
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4166
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4452
SUSE Manager Server 4.1
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4078
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4166
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4452
SUSE OpenStack Cloud 9
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4290
SUSE-OpenStack-Cloud-9-2022-4373
SUSE OpenStack Cloud Crowbar 9
  • java-1_8_0-ibm >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-30.99.1
  • java-1_8_0-openjdk >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-27.81.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-27.81.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4290
SUSE-OpenStack-Cloud-Crowbar-9-2022-4373
openSUSE Leap 15.3
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-accessibility >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-javadoc >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-jmods >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-src >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-src >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openj9 >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-accessibility >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-demo >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-devel >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-headless >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-javadoc >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-src >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-accessibility >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-javadoc >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-src >= 1.8.0.352-150000.3.73.1
Patchnames:
openSUSE-SLE-15.3-2022-4078
openSUSE-SLE-15.3-2022-4166
openSUSE-SLE-15.3-2022-4250
openSUSE-SLE-15.3-2022-4452
openSUSE Leap 15.4
  • java-11-openjdk >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-accessibility >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-demo >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-devel >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-headless >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-javadoc >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-jmods >= 11.0.17.0-150000.3.86.2
  • java-11-openjdk-src >= 11.0.17.0-150000.3.86.2
  • java-1_8_0-ibm >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-ibm-src >= 1.8.0_sr7.20-150000.3.65.1
  • java-1_8_0-openj9 >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-accessibility >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-demo >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-devel >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-headless >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-javadoc >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openj9-src >= 1.8.0.352-150200.3.27.1
  • java-1_8_0-openjdk >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-accessibility >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-javadoc >= 1.8.0.352-150000.3.73.1
  • java-1_8_0-openjdk-src >= 1.8.0.352-150000.3.73.1
Patchnames:
openSUSE-SLE-15.4-2022-4078
openSUSE-SLE-15.4-2022-4166
openSUSE-SLE-15.4-2022-4250
openSUSE-SLE-15.4-2022-4452
openSUSE Tumbleweed
  • java-11-openj9 >= 11.0.17.0-1.1
  • java-11-openj9-accessibility >= 11.0.17.0-1.1
  • java-11-openj9-demo >= 11.0.17.0-1.1
  • java-11-openj9-devel >= 11.0.17.0-1.1
  • java-11-openj9-headless >= 11.0.17.0-1.1
  • java-11-openj9-javadoc >= 11.0.17.0-1.1
  • java-11-openj9-jmods >= 11.0.17.0-1.1
  • java-11-openj9-src >= 11.0.17.0-1.1
  • java-11-openjdk >= 11.0.17.0-1.1
  • java-11-openjdk-accessibility >= 11.0.17.0-1.1
  • java-11-openjdk-demo >= 11.0.17.0-1.1
  • java-11-openjdk-devel >= 11.0.17.0-1.1
  • java-11-openjdk-headless >= 11.0.17.0-1.1
  • java-11-openjdk-javadoc >= 11.0.17.0-1.1
  • java-11-openjdk-jmods >= 11.0.17.0-1.1
  • java-11-openjdk-src >= 11.0.17.0-1.1
  • java-13-openjdk >= 13.0.13.0-1.1
  • java-13-openjdk-accessibility >= 13.0.13.0-1.1
  • java-13-openjdk-demo >= 13.0.13.0-1.1
  • java-13-openjdk-devel >= 13.0.13.0-1.1
  • java-13-openjdk-headless >= 13.0.13.0-1.1
  • java-13-openjdk-javadoc >= 13.0.13.0-1.1
  • java-13-openjdk-jmods >= 13.0.13.0-1.1
  • java-13-openjdk-src >= 13.0.13.0-1.1
  • java-15-openjdk >= 15.0.9.0-1.1
  • java-15-openjdk-accessibility >= 15.0.9.0-1.1
  • java-15-openjdk-demo >= 15.0.9.0-1.1
  • java-15-openjdk-devel >= 15.0.9.0-1.1
  • java-15-openjdk-headless >= 15.0.9.0-1.1
  • java-15-openjdk-javadoc >= 15.0.9.0-1.1
  • java-15-openjdk-jmods >= 15.0.9.0-1.1
  • java-15-openjdk-src >= 15.0.9.0-1.1
  • java-17-openj9 >= 17.0.5.0-1.1
  • java-17-openj9-accessibility >= 17.0.5.0-1.1
  • java-17-openj9-demo >= 17.0.5.0-1.1
  • java-17-openj9-devel >= 17.0.5.0-1.1
  • java-17-openj9-headless >= 17.0.5.0-1.1
  • java-17-openj9-javadoc >= 17.0.5.0-1.1
  • java-17-openj9-jmods >= 17.0.5.0-1.1
  • java-17-openj9-src >= 17.0.5.0-1.1
  • java-1_8_0-openjdk >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-accessibility >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-demo >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-devel >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-headless >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-javadoc >= 1.8.0.352-1.1
  • java-1_8_0-openjdk-src >= 1.8.0.352-1.1
Patchnames:
openSUSE Tumbleweed GA java-11-openj9-11.0.17.0-1.1
openSUSE Tumbleweed GA java-11-openjdk-11.0.17.0-1.1
openSUSE Tumbleweed GA java-13-openjdk-13.0.13.0-1.1
openSUSE Tumbleweed GA java-15-openjdk-15.0.9.0-1.1
openSUSE Tumbleweed GA java-17-openj9-17.0.5.0-1.1
openSUSE Tumbleweed GA java-1_8_0-openjdk-1.8.0.352-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-11-openjdk Released
SUSE Enterprise Storage 7.1 java-1_8_0-ibm Released
SUSE Enterprise Storage 7.1 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise Desktop 15 SP5 java-17-openjdk Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-17-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 java-17-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-1_8_0-openj9 Released
SUSE Linux Enterprise Real Time 15 SP3 java-11-openjdk Affected
SUSE Linux Enterprise Server 12 SP5 java-11-openjdk Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP5 java-17-openjdk Affected
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-17-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-17-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_8_0-ibm Released
SUSE Manager Proxy 4.3 java-11-openjdk Released
SUSE Manager Proxy 4.3 java-17-openjdk Released
SUSE Manager Proxy 4.3 java-1_8_0-ibm Released
SUSE Manager Proxy 4.3 java-1_8_0-openjdk Released
SUSE Manager Retail Branch Server 4.3 java-11-openjdk Released
SUSE Manager Retail Branch Server 4.3 java-17-openjdk Released
SUSE Manager Retail Branch Server 4.3 java-1_8_0-ibm Released
SUSE Manager Retail Branch Server 4.3 java-1_8_0-openjdk Released
SUSE Manager Server 4.3 java-11-openjdk Released
SUSE Manager Server 4.3 java-17-openjdk Released
SUSE Manager Server 4.3 java-1_8_0-ibm Released
SUSE Manager Server 4.3 java-1_8_0-openjdk Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise Desktop 15 SP4 java-17-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-17-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-17-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-11-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-17-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS java-11-openjdk Released
SUSE Linux Enterprise High Performance Computing 15-LTSS java-11-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 java-17-openjdk Released
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP2-LTSS java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP3-LTSS java-11-openjdk Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP4 java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP4 java-17-openjdk Released
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP4-LTSS java-11-openjdk Affected
SUSE Linux Enterprise Server 15 SP4-LTSS java-17-openjdk Affected
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15-ESPOS java-11-openjdk Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-11-openjdk Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-1_8_0-ibm Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-openjdk Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_8_0-ibm Affected
HPE Helion OpenStack 8 java-1_8_0-openjdk Affected
SUSE CaaS Platform 4.0 java-11-openjdk Released
SUSE CaaS Platform 4.0 java-1_8_0-ibm Released
SUSE CaaS Platform 4.0 java-1_8_0-openjdk Released
SUSE Enterprise Storage 6 java-11-openjdk Released
SUSE Enterprise Storage 6 java-1_8_0-ibm Released
SUSE Enterprise Storage 6 java-1_8_0-openjdk Released
SUSE Enterprise Storage 7 java-11-openjdk Released
SUSE Enterprise Storage 7 java-1_8_0-ibm Released
SUSE Enterprise Storage 7 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 15 java-11-openjdk Affected
SUSE Linux Enterprise Desktop 15 SP1 java-11-openjdk Affected
SUSE Linux Enterprise Desktop 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise Desktop 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise Module for Basesystem 15 java-11-openjdk Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 java-11-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Package Hub 15 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 java-11-openjdk Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 java-11-openjdk Released
SUSE Linux Enterprise Real Time 15 SP2 java-11-openjdk Affected
SUSE Linux Enterprise Real Time 15 SP4 java-11-openjdk Affected
SUSE Linux Enterprise Real Time 15 SP4 java-17-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 java-11-openjdk Affected
SUSE Linux Enterprise Server 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP1 java-11-openjdk Affected
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP1-BCL java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP1-LTSS java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP2-BCL java-11-openjdk Released
SUSE Linux Enterprise Server 15 SP3-BCL java-11-openjdk Affected
SUSE Linux Enterprise Server 15-LTSS java-11-openjdk Released
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.0 java-11-openjdk Affected
SUSE Manager Proxy 4.0 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.0 java-1_8_0-openjdk Affected
SUSE Manager Proxy 4.1 java-11-openjdk Released
SUSE Manager Proxy 4.1 java-1_8_0-ibm Released
SUSE Manager Proxy 4.1 java-1_8_0-openjdk Released
SUSE Manager Proxy 4.2 java-11-openjdk Released
SUSE Manager Proxy 4.2 java-1_8_0-ibm Released
SUSE Manager Proxy 4.2 java-1_8_0-openjdk Released
SUSE Manager Retail Branch Server 4.0 java-11-openjdk Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-openjdk Affected
SUSE Manager Retail Branch Server 4.1 java-11-openjdk Released
SUSE Manager Retail Branch Server 4.1 java-1_8_0-ibm Released
SUSE Manager Retail Branch Server 4.1 java-1_8_0-openjdk Released
SUSE Manager Retail Branch Server 4.2 java-11-openjdk Released
SUSE Manager Retail Branch Server 4.2 java-1_8_0-ibm Released
SUSE Manager Retail Branch Server 4.2 java-1_8_0-openjdk Released
SUSE Manager Server 4.0 java-11-openjdk Affected
SUSE Manager Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Server 4.0 java-1_8_0-openjdk Affected
SUSE Manager Server 4.1 java-11-openjdk Released
SUSE Manager Server 4.1 java-1_8_0-ibm Released
SUSE Manager Server 4.1 java-1_8_0-openjdk Released
SUSE Manager Server 4.2 java-11-openjdk Released
SUSE Manager Server 4.2 java-1_8_0-ibm Released
SUSE Manager Server 4.2 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 7 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 7 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 8 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud 9 java-1_8_0-ibm Released
SUSE OpenStack Cloud 9 java-1_8_0-openjdk Released
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-ibm Released
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Released
openSUSE Leap 15.4 java-11-openjdk Released
openSUSE Leap 15.4 java-1_8_0-ibm Released
openSUSE Leap 15.4 java-1_8_0-openj9 Released
openSUSE Leap 15.4 java-1_8_0-openjdk Released
Container Status
bci/openjdk-devel:11
bci/openjdk:11
suse/manager/5.0/x86_64/server
java-11-openjdkReleased
bci/openjdk java-11-openjdkIn progress
bci/openjdk
bci/openjdk-devel
java-17-openjdkIn progress


SUSE Timeline for this CVE

CVE page created: Wed Oct 19 08:01:04 2022
CVE page last modified: Mon Mar 4 15:52:38 2024