Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2021:1980-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-2163 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-2163 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

  • Update to version jdk8u292 (icedtea 3.19.0).
  • CVE-2021-2161: Fixed incomplete enforcement of JAR signing disabled algorithms (bsc#1185055).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1980=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1980=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1980=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1980=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1980=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1980=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1980=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1980=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1980=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1980=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
    • java-1_8_0-openjdk-demo-1.8.0.292-27.60.1

References: