Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2022:4373-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-21619 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21619 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21624 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21624 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21626 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21626 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21628 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-21628 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u352 (icedtea-3.25.0):

  • CVE-2022-21619,CVE-2022-21624: Fixed difficult to exploit vulnerability allows unauthenticated attacker with network access and can cause unauthorized update, insert or delete access via multiple protocols (bsc#1204473,bsc#1204475).
  • CVE-2022-21626: Fixed easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to cause partial denial of service (bsc#1204471).
  • CVE-2022-21628: Fixed easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to cause partial denial of service (bsc#1204472).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4373=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4373=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4373=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4373=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4373=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4373=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4373=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4373=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4373=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4373=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-headless-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-debugsource-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-demo-1.8.0.352-27.81.1
    • java-1_8_0-openjdk-devel-1.8.0.352-27.81.1

References: