Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2023:0720-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-21830 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21830 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21843 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21843 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • Legacy Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Updated to version jdk8u362 (icedtea-3.26.0):

  • CVE-2023-21830: Fixed improper restrictions in CORBA deserialization (bsc#1207249).
  • CVE-2023-21843: Fixed soundbank URL remote loading (bsc#1207248).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-720=1
  • Legacy Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-720=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-720=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-720=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-720=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-720=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-720=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-720=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-720=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-720=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-720=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-720=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-accessibility-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-src-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • openSUSE Leap 15.4 (noarch)
    • java-1_8_0-openjdk-javadoc-1.8.0.362-150000.3.76.1
  • Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debugsource-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1
    • java-1_8_0-openjdk-debuginfo-1.8.0.362-150000.3.76.1

References: