Upstream information

CVE-2023-2597 at MITRE

Description

In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211615 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
SUSE CaaS Platform 4.0
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-2491
SUSE Enterprise Storage 7.1
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-Storage-7.1-2023-2491
SUSE Enterprise Storage 7
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-Storage-7-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP4-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2023-2491
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • java-1_8_0-openj9 >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-accessibility >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-demo >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-devel >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-headless >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-src >= 1.8.0.372-150200.3.33.2
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3305
SUSE Linux Enterprise Server 12 SP2-BCL
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-2476
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2476
SUSE Linux Enterprise Server 12 SP4-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-2476
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2476
SUSE-SLE-SERVER-12-SP5-2023-2476
SUSE Linux Enterprise Server 15 SP1-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2491
SUSE Linux Enterprise Server 15 SP2-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2491
SUSE Linux Enterprise Server 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2491
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-2476
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2491
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2491
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2491
SUSE Linux Enterprise Software Development Kit 12 SP5
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2476
SUSE OpenStack Cloud 9
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2476
SUSE OpenStack Cloud Crowbar 9
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2476
openSUSE Leap 15.4
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-src >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-openj9 >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-accessibility >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-demo >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-devel >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-headless >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-javadoc >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-src >= 1.8.0.372-150200.3.33.2
Patchnames:
openSUSE-SLE-15.4-2023-2491
openSUSE-SLE-15.4-2023-3305
openSUSE Leap 15.5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-src >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-openj9 >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-accessibility >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-demo >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-devel >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-headless >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-javadoc >= 1.8.0.372-150200.3.33.2
  • java-1_8_0-openj9-src >= 1.8.0.372-150200.3.33.2
Patchnames:
openSUSE-SLE-15.5-2023-2491
openSUSE-SLE-15.5-2023-3305
openSUSE Tumbleweed
  • java-11-openj9 >= 11.0.20.0-1.1
  • java-11-openj9-demo >= 11.0.20.0-1.1
  • java-11-openj9-devel >= 11.0.20.0-1.1
  • java-11-openj9-headless >= 11.0.20.0-1.1
  • java-11-openj9-javadoc >= 11.0.20.0-1.1
  • java-11-openj9-jmods >= 11.0.20.0-1.1
  • java-11-openj9-src >= 11.0.20.0-1.1
  • java-17-openj9 >= 17.0.8.0-1.1
  • java-17-openj9-demo >= 17.0.8.0-1.1
  • java-17-openj9-devel >= 17.0.8.0-1.1
  • java-17-openj9-headless >= 17.0.8.0-1.1
  • java-17-openj9-javadoc >= 17.0.8.0-1.1
  • java-17-openj9-jmods >= 17.0.8.0-1.1
  • java-17-openj9-src >= 17.0.8.0-1.1
  • java-1_8_0-openj9 >= 1.8.0.372-1.1
  • java-1_8_0-openj9-accessibility >= 1.8.0.372-1.1
  • java-1_8_0-openj9-demo >= 1.8.0.372-1.1
  • java-1_8_0-openj9-devel >= 1.8.0.372-1.1
  • java-1_8_0-openj9-headless >= 1.8.0.372-1.1
  • java-1_8_0-openj9-javadoc >= 1.8.0.372-1.1
  • java-1_8_0-openj9-src >= 1.8.0.372-1.1
Patchnames:
openSUSE Tumbleweed GA java-11-openj9-11.0.20.0-1.1
openSUSE Tumbleweed GA java-17-openj9-17.0.8.0-1.1
openSUSE Tumbleweed GA java-1_8_0-openj9-1.8.0.372-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-1_8_0-openj9 Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_8_0-ibm Released
SUSE Manager Proxy 4.3 java-1_8_0-ibm Released
SUSE Manager Retail Branch Server 4.3 java-1_8_0-ibm Released
SUSE Manager Server 4.3 java-1_8_0-ibm Released
openSUSE Leap 15.5 java-1_8_0-ibm Released
openSUSE Leap 15.5 java-1_8_0-openj9 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-ibm Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_8_0-ibm Affected
SUSE CaaS Platform 4.0 java-1_8_0-ibm Released
SUSE Enterprise Storage 6 java-1_8_0-ibm Affected
SUSE Enterprise Storage 7 java-1_8_0-ibm Released
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.0 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.1 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.2 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.2 java-1_8_0-ibm Affected
SUSE Manager Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Server 4.2 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 7 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 9 java-1_8_0-ibm Released
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-ibm Released
openSUSE Leap 15.4 java-1_8_0-ibm Released
openSUSE Leap 15.4 java-1_8_0-openj9 Released


SUSE Timeline for this CVE

CVE page created: Mon May 22 16:00:42 2023
CVE page last modified: Thu Feb 8 11:37:17 2024