Security update for eclipse, maven-surefire, tycho

Announcement ID: SUSE-SU-2024:1304-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-4218 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-4218 ( NVD ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • Development Tools Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

Description:

This update for eclipse, maven-surefire, tycho fixes the following issues:

eclipse received the following security fix:

  • CVE-2023-4218: Fixed a bug where parsing files with xml content laeds to XXE attacks. (bsc#1216992)

maven-sunfire was updated from version 2.22.0 to 2.22.2:

  • Changes in version 2.22.2:

  • Bugs fixed:

    • Fixed JUnit Runner that writes to System.out corrupts Surefire’s STDOUT when using JUnit’s Vintage Engine
  • Changes in version 2.22.1:

  • Bugs fixed:

    • Fixed Surefire unable to run testng suites in parallel
    • Fixed Git wrongly considering PNG files as changed when there is no change
    • Fixed the surefire XSD published on maven site lacking of some rerun element
    • Fixed XML Report elements rerunError, rerunFailure, flakyFailure, flakyError
    • Fixed overriding platform version through project/plugin dependencies
    • Fixed mixed up characters in standard output
    • Logs in Parallel Tests are mixed up when forkMode=never or forkCount=0
    • MIME type for javascript is now officially application/javascript
  • Improvements:

    • Elapsed time in XML Report should satisfy pattern in XSD.
    • Fix old test resources TEST-*.xml in favor of continuing with SUREFIRE-1550
    • Nil element “failureMessage” in failsafe-summary.xml should have self closed tag
    • Removed obsolete module surefire-setup-integration-tests
    • Support Java 11
    • Surefire should support parameterized reportsDirectory
  • Dependency upgrades:

    • Upgraded maven-plugins parent to version 32
    • Upgraded maven-plugins parent to version 33

tycho received the following bug fixes:

  • Fixed build against maven-surefire 2.22.1 and newer
  • Fixed build against newer plexus-compiler
  • Fixed issues with plexus-archiver 4.4.0 and newer
  • Require explicitely artifacts that will not be required automatically any more

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1304=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1304=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1304=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1304=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1304=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-1304=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1304=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1304=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1304=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1304=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1304=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1304=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1304=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1304=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1304=1

Package List:

  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • eclipse-platform-debuginfo-4.15-150200.4.16.4
    • eclipse-swt-debuginfo-4.15-150200.4.16.4
    • eclipse-swt-4.15-150200.4.16.4
    • eclipse-swt-bootstrap-4.15-150200.4.16.5
    • eclipse-platform-4.15-150200.4.16.4
    • eclipse-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-emf-core-2.22.0-150200.4.9.3
    • eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3
    • eclipse-equinox-osgi-4.15-150200.4.16.4
    • eclipse-swt-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-pde-bootstrap-4.15-150200.4.16.5
    • eclipse-contributor-tools-4.15-150200.4.16.4
    • eclipse-platform-bootstrap-4.15-150200.4.16.5
    • eclipse-platform-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-debuginfo-4.15-150200.4.16.4
    • eclipse-bootstrap-debugsource-4.15-150200.4.16.5
    • eclipse-pde-4.15-150200.4.16.4
    • eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5
    • eclipse-debugsource-4.15-150200.4.16.4
  • openSUSE Leap 15.5 (noarch)
    • eclipse-emf-xsd-2.22.0-150200.4.9.3
    • eclipse-p2-discovery-4.15-150200.4.16.4
    • maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1
    • maven-surefire-report-parser-2.22.2-150200.3.9.9.1
    • tycho-javadoc-1.6.0-150200.4.9.5
    • tycho-1.6.0-150200.4.9.5
    • maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
    • eclipse-emf-sdk-2.22.0-150200.4.9.3
    • maven-surefire-javadoc-2.22.2-150200.3.9.9.1
    • eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5
    • eclipse-jdt-bootstrap-4.15-150200.4.16.5
    • maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1
    • eclipse-emf-runtime-2.22.0-150200.4.9.3
    • maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1
    • eclipse-jdt-4.15-150200.4.16.4
    • tycho-bootstrap-1.6.0-150200.4.9.2
    • maven-surefire-report-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-failsafe-plugin-2.22.2-150200.3.9.9.1
  • Development Tools Module 15-SP5 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    • eclipse-platform-debuginfo-4.15-150200.4.16.4
    • eclipse-swt-debuginfo-4.15-150200.4.16.4
    • eclipse-swt-4.15-150200.4.16.4
    • eclipse-swt-bootstrap-4.15-150200.4.16.5
    • eclipse-platform-4.15-150200.4.16.4
    • eclipse-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-emf-core-2.22.0-150200.4.9.3
    • eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3
    • eclipse-equinox-osgi-4.15-150200.4.16.4
    • eclipse-swt-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-pde-bootstrap-4.15-150200.4.16.5
    • eclipse-contributor-tools-4.15-150200.4.16.4
    • eclipse-platform-bootstrap-4.15-150200.4.16.5
    • eclipse-platform-bootstrap-debuginfo-4.15-150200.4.16.5
    • eclipse-debuginfo-4.15-150200.4.16.4
    • eclipse-bootstrap-debugsource-4.15-150200.4.16.5
    • eclipse-pde-4.15-150200.4.16.4
    • eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5
    • eclipse-debugsource-4.15-150200.4.16.4
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • maven-surefire-2.22.2-150200.3.9.9.1
    • maven-surefire-plugin-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-junit-2.22.2-150200.3.9.9.1
    • maven-surefire-provider-testng-2.22.2-150200.3.9.9.1

References: