Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2021:2797-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-2161 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-2161 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-2341 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-2341 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-2369 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-2369 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2021-2388 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-2388 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

  • Update to version jdk8u302 (icedtea 3.20.0)
  • CVE-2021-2341: Improve file transfers. (bsc#1188564)
  • CVE-2021-2369: Better jar file validation. (bsc#1188565)
  • CVE-2021-2388: Enhance compiler validation. (bsc#1188566)
  • CVE-2021-2161: Less ambiguous processing. (bsc#1185056)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2797=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2797=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2797=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2797=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2797=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2797=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2797=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2797=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2797=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2797=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debugsource-1.8.0.302-27.63.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.302-27.63.2

References: