Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2022:0871-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-21248 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21248 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21282 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21282 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21283 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21283 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21293 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21293 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21294 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21294 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21296 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21296 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21299 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21299 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21305 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21305 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21340 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21340 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21341 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21341 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21349 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21349 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21360 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21360 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21365 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21365 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 13 vulnerabilities and has three security fixes can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u322 (icedtea-3.22.0)

Including the following security fixes:

  • CVE-2022-21248, bsc#1194926: Enhance cross VM serialization
  • CVE-2022-21283, bsc#1194937: Better String matching
  • CVE-2022-21293, bsc#1194935: Improve String constructions
  • CVE-2022-21294, bsc#1194934: Enhance construction of Identity maps
  • CVE-2022-21282, bsc#1194933: Better resolution of URIs
  • CVE-2022-21296, bsc#1194932: Improve SAX Parser configuration management
  • CVE-2022-21299, bsc#1194931: Improved scanning of XML entities
  • CVE-2022-21305, bsc#1194939: Better array indexing
  • CVE-2022-21340, bsc#1194940: Verify Jar Verification
  • CVE-2022-21341, bsc#1194941: Improve serial forms for transport
  • CVE-2022-21349: Improve Solaris font rendering
  • CVE-2022-21360, bsc#1194929: Enhance BMP image support
  • CVE-2022-21365, bsc#1194928: Enhanced BMP processing

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-871=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-871=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-871=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-871=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-871=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-871=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-871=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-871=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-871=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-871=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-871=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-871=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-871=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-871=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-871=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-871=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-debugsource-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-devel-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-27.72.2
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-27.72.2

References: