Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2023:4507-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-4000 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22067 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22067 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22081 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22081 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u392 (icedtea-3.29.0) October 2023 CPU:

  • CVE-2023-22067: Fixed IOR deserialization issue in CORBA (bsc#1216379).
  • CVE-2023-22081: Fixed certificate path validation issue during client authentication (bsc#1216374).
  • CVE-2015-4000: Fixed Logjam issue in SLES12SP5 (bsc#1211968).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4507=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4507=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4507=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-debugsource-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-1.8.0.392-27.93.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-debugsource-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-1.8.0.392-27.93.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-debugsource-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-demo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.392-27.93.1
    • java-1_8_0-openjdk-headless-1.8.0.392-27.93.1

References: