Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2022:2819-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-21540 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21540 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21541 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-21541 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-34169 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-34169 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

  • Updated to version jdk8u345 (icedtea-3.24.0)

    • CVE-2022-21540: Fixed a potential Java sandbox bypass (bsc#1201694).
    • CVE-2022-21541: Fixed a potential Java sandbox bypass (bsc#1201692).
    • CVE-2022-34169: Fixed an issue where arbitrary bytecode could be executed via a malicious stylesheet (bsc#1201684).
  • Non-security fixes:

    • Allowed for customization of PKCS12 keystores (bsc#1195163).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2819=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2819=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2819=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2819=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2819=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2819=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2819=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2819=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2819=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2819=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-devel-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-headless-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-debugsource-1.8.0.345-27.78.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.345-27.78.1

References: