Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2024:3183-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2024-27267 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves seven vulnerabilities and has one security fix can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 8 Fix Pack 30 (bsc#1228346)
  • CVE-2024-21147: Fixed an array index overflow in RangeCheckElimination. (bsc#1228052)
  • CVE-2024-21145: Fixed an out-of-bounds access in 2D image handling. (bsc#1228051)
  • CVE-2024-21140: Fixed a range check elimination pre-loop limit overflow. (bsc#1228048)
  • CVE-2024-21144: Pack200 increase loading time due to improper header validation. (bsc#1228050)
  • CVE-2024-21138: Fixed an issue where excessive symbol length can lead to infinite loop. (bsc#1228047)
  • CVE-2024-21131: Fixed a potential UTF8 size overflow. (bsc#1228046)
  • CVE-2024-27267: Fixed an Object Request Broker (ORB) remote denial of service. (bsc#1229224)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3183=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3183=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3183=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3183=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.30-30.126.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.30-30.126.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.30-30.126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.30-30.126.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.30-30.126.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.30-30.126.1

References: