Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2023:2491-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-21930 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-21930 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-21937 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21937 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21938 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21938 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21939 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21939 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21954 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-21954 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-21967 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-21967 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-21968 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-21968 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-2597 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2597 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-30441 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Legacy Module 15-SP4
  • Legacy Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves nine vulnerabilities and has one security fix can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • CVE-2023-21930: Fixed possible compromise from unauthenticated attacker with network access via TLS (bsc#1210628).
  • CVE-2023-21937: Fixed vulnerability inside the networking component (bsc#1210631).
  • CVE-2023-21938: Fixed vulnerability inside the library component (bsc#1210632).
  • CVE-2023-21939: Fixed vulnerability inside the swing component (bsc#1210634).
  • CVE-2023-21968: Fixed vulnerability inside the library component (bsc#1210637).
  • CVE-2023-2597: Fixed buffer overflow in shared cache implementation (bsc#1211615).
  • CVE-2023-21967: Fixed vulnerability inside the JSSE component (bsc#1210636).
  • CVE-2023-21954: Fixed vulnerability inside the hotspot component (bsc#1210635).

Additional reference fixed already in 8.0.7.15:

  • CVE-2023-30441: Fixed components that could have exposed sensitive information using a combination of flaws and configurations (bsc#1210711).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2491=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-2491=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2491=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2491=1
  • Legacy Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-2491=1
  • Legacy Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-2491=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2491=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2491=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2491=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2491=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2491=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2491=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2491=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2491=1

Package List:

  • SUSE Enterprise Storage 7.1 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Enterprise Storage 7.1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Enterprise Storage 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Enterprise Storage 7 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE CaaS Platform 4.0 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.4 (x86_64)
    • java-1_8_0-ibm-devel-32bit-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-32bit-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-src-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-demo-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.5 (x86_64)
    • java-1_8_0-ibm-devel-32bit-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-32bit-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-src-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-demo-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • Legacy Module 15-SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1

References: