Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2025:4039-1
Release Date: 2025-11-10T15:05:47Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2025-53057 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  • CVE-2025-53057 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2025-53057 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2025-53066 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2025-53066 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2025-53066 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Legacy Module 15-SP6
  • Legacy Module 15-SP7
  • openSUSE Leap 15.6
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server 15 SP5 LTSS
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server 15 SP7
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves two vulnerabilities can now be installed.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version jdk8u472 (icedtea-3.37.0):

  • CVE-2025-53057: Fixed certificate handling leading to unauthorized creation, deletion or modification access to critical data (bsc#1252414)
  • CVE-2025-53066: Fixed Path factories leading to unauthorized access to critical data or complete access (bsc#1252417)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4039=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4039=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4039=1
  • SUSE Linux Enterprise Server 15 SP5 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4039=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4039=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4039=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4039=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2025-4039=1
  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2025-4039=1
  • Legacy Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-4039=1
  • Legacy Module 15-SP7
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-4039=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4039=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4039=1

Package List:

  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-src-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-accessibility-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • openSUSE Leap 15.6 (noarch)
    • java-1_8_0-openjdk-javadoc-1.8.0.472-150000.3.114.3
  • Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • java-1_8_0-openjdk-demo-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-demo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-headless-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-debuginfo-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debugsource-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-devel-1.8.0.472-150000.3.114.3
    • java-1_8_0-openjdk-debuginfo-1.8.0.472-150000.3.114.3

References: