Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2023:3441-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-40609 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-40609 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-22006 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-22006 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-22036 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22036 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22041 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-22041 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-22044 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-22044 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-22045 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-22045 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-22049 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-22049 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-25193 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-25193 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 15-SP4
  • Legacy Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves eight vulnerabilities and has two security fixes can now be installed.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  • Update to Java 8.0 Service Refresh 8 Fix Pack 10 (bsc#1213541)
  • CVE-2022-40609: Fixed an unsafe deserialization flaw which could allow a remote attacker to execute arbitrary code on the system. (bsc#1213934)
  • CVE-2023-22041: Fixed a flaw whcih could allow unauthorized access to critical data or complete access. (bsc#1213475)
  • CVE-2023-22049: Fixed a flaw which could result in unauthorized update. (bsc#1213482)
  • CVE-2023-22045: Fixed a flaw which could result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. (bsc#1213481)
  • CVE-2023-22044: Fixed a flaw which could result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. (bsc#1213479)
  • CVE-2023-22036: Fixed a flaw which could result in unauthorized ability to cause a partial denial of service. (bsc#1213474)
  • CVE-2023-25193: Fixed a flaw which could allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks. (bsc#1207922)
  • CVE-2023-22006: Fixed a flaw which could result in unauthorized update, insert or delete access for JDK accessible data. (bsc#1213473)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3441=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3441=1
  • Legacy Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3441=1
  • Legacy Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-3441=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3441=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3441=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3441=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3441=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3441=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3441=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3441=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3441=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-3441=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-3441=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • openSUSE Leap 15.4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • openSUSE Leap 15.4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-32bit-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-32bit-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-src-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-demo-1.8.0_sr8.10-150000.3.80.1
  • openSUSE Leap 15.5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • openSUSE Leap 15.5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-32bit-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-32bit-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-src-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-demo-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP4 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP4 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP4 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP5 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP5 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • Legacy Module 15-SP5 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Enterprise Storage 7.1 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Enterprise Storage 7.1 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE Enterprise Storage 7 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE Enterprise Storage 7 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1
  • SUSE CaaS Platform 4.0 (nosrc x86_64)
    • java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1
    • java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1

References: