Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2023:4614-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-22025 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22025 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22067 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22067 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22081 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22081 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-5676 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2023-5676 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves four vulnerabilities and has two security fixes can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 8 Fix Pack 15:
  • Oracle October 17 2023 CPU [bsc#1216640]

Security fixes:

  • CVE-2023-22081: Fixed enhanced TLS connections (bsc#1216374)
  • CVE-2023-22067: Fixed IOR deserialization issue in CORBA (bsc#1216379)
  • CVE-2023-22025: Fixed memory corruption issue on x86_64 with AVX-512 (bsc#1216339)
  • CVE-2023-5676: Fixed receiving a signal before initialization may lead to an infinite loop or unexpected crash (bsc#1217214)

Bug fixes:

  • IBM Java idlj compiler switch definition because IBM java idlj seems to confuse char and wchar for typedef types (bsc#1204264).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4614=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4614=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4614=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4614=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr8.15-30.117.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr8.15-30.117.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.15-30.117.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.15-30.117.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.15-30.117.1
    • java-1_8_0-ibm-plugin-1.8.0_sr8.15-30.117.1

References: