Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_8_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_8_0-openjdk
ID: SUSE-SU-2024:0804-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5
Datum: Do, 7. März 2024, 19:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20918
Applikationen: OpenJDK

Originalnachricht

--===============1449421639068749071==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for java-1_8_0-openjdk

Announcement ID: SUSE-SU-2024:0804-1
Rating: important
References:

* bsc#1218903
* bsc#1218905
* bsc#1218906
* bsc#1218907
* bsc#1218909
* bsc#1218911


Cross-References:

* CVE-2024-20918
* CVE-2024-20919
* CVE-2024-20921
* CVE-2024-20926
* CVE-2024-20945
* CVE-2024-20952


CVSS scores:

* CVE-2024-20918 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-20919 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-20921 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20926 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20945 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20952 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP5



An update that solves six vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openjdk fixes the following issues:

* CVE-2024-20952: Fixed RSA padding issue and timing side-channel attack
against TLS (8317547) (bsc#1218911).
* CVE-2024-20921: Fixed range check loop optimization issue (8314307)
(bsc#1218905).
* CVE-2024-20926: Fixed rbitrary Java code execution in Nashorn (8314284)
(bsc#1218906).
* CVE-2024-20919: Fixed JVM class file verifier flaw allows unverified byte
code execution (8314295) (bsc#1218903).
* CVE-2024-20918: Fixed array out-of-bounds access due to missing range check
in C1 compiler (8314468) (bsc#1218907).
* CVE-2024-20945: Fixed logging of digital signature private keys (8316976)
(bsc#1218909).

Update to version jdk8u402 (icedtea-3.30.0).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-804=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-804=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-804=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* java-1_8_0-openjdk-headless-1.8.0.402-27.96.1
* java-1_8_0-openjdk-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-1.8.0.402-27.96.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openjdk-headless-1.8.0.402-27.96.1
* java-1_8_0-openjdk-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-1.8.0.402-27.96.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* java-1_8_0-openjdk-headless-1.8.0.402-27.96.1
* java-1_8_0-openjdk-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-devel-1.8.0.402-27.96.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1
* java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1

## References:

* https://www.suse.com/security/cve/CVE-2024-20918.html
* https://www.suse.com/security/cve/CVE-2024-20919.html
* https://www.suse.com/security/cve/CVE-2024-20921.html
* https://www.suse.com/security/cve/CVE-2024-20926.html
* https://www.suse.com/security/cve/CVE-2024-20945.html
* https://www.suse.com/security/cve/CVE-2024-20952.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218903
* https://bugzilla.suse.com/show_bug.cgi?id=1218905
* https://bugzilla.suse.com/show_bug.cgi?id=1218906
* https://bugzilla.suse.com/show_bug.cgi?id=1218907
* https://bugzilla.suse.com/show_bug.cgi?id=1218909
* https://bugzilla.suse.com/show_bug.cgi?id=1218911


--===============1449421639068749071==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for java-1_8_0-openjdk</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0804-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218903">bsc#1218903</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218905">bsc#1218905</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218906">bsc#1218906</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218907">bsc#1218907</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218909">bsc#1218909</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218911">bsc#1218911</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20918.html">CVE-2024-20918</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20919.html">CVE-2024-20919</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20921.html">CVE-2024-20921</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20926.html">CVE-2024-20926</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20945.html">CVE-2024-20945</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-20952.html">CVE-2024-20952</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20918</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20919</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20921</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20926</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20945</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-20952</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves six vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for java-1_8_0-openjdk fixes the following
issues:</p>
<ul>
<li>CVE-2024-20952: Fixed RSA padding issue and timing side-channel
attack against TLS (8317547) (bsc#1218911).</li>
<li>CVE-2024-20921: Fixed range check loop optimization issue (8314307)
(bsc#1218905).</li>
<li>CVE-2024-20926: Fixed rbitrary Java code execution in Nashorn
(8314284) (bsc#1218906).</li>
<li>CVE-2024-20919: Fixed JVM class file verifier flaw allows unverified
byte code execution (8314295) (bsc#1218903).</li>
<li>CVE-2024-20918: Fixed array out-of-bounds access due to missing range
check in C1 compiler (8314468) (bsc#1218907).</li>
<li>CVE-2024-20945: Fixed logging of digital signature private keys
(8316976) (bsc#1218909).</li>
</ul>
<p>Update to version jdk8u402 (icedtea-3.30.0).</p>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-804=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-804=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-804=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>


<li>java-1_8_0-openjdk-headless-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>java-1_8_0-openjdk-headless-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>


<li>java-1_8_0-openjdk-headless-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-devel-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.402-27.96.1</li>


<li>java-1_8_0-openjdk-debugsource-1.8.0.402-27.96.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20918.html">https://www.suse.com/security/cve/CVE-2024-20918.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20919.html">https://www.suse.com/security/cve/CVE-2024-20919.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20921.html">https://www.suse.com/security/cve/CVE-2024-20921.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20926.html">https://www.suse.com/security/cve/CVE-2024-20926.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20945.html">https://www.suse.com/security/cve/CVE-2024-20945.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-20952.html">https://www.suse.com/security/cve/CVE-2024-20952.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218903">https://bugzilla.suse.com/show_bug.cgi?id=1218903</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218905">https://bugzilla.suse.com/show_bug.cgi?id=1218905</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218906">https://bugzilla.suse.com/show_bug.cgi?id=1218906</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218907">https://bugzilla.suse.com/show_bug.cgi?id=1218907</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218909">https://bugzilla.suse.com/show_bug.cgi?id=1218909</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218911">https://bugzilla.suse.com/show_bug.cgi?id=1218911</a>
</li>


</ul>

</div>

--===============1449421639068749071==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung