drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in java-1_8_0-openjdk
Name: |
Mehrere Probleme in java-1_8_0-openjdk |
|
ID: |
SUSE-SU-2024:1451-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Legacy Module 15-SP5, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE openSUSE Leap 15.5, SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4, SUSE Linux Enterprise High Performance Computing LTSS 15 SP4, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 |
|
Datum: |
Fr, 26. April 2024, 18:42 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068 |
|
Applikationen: |
OpenJDK |
|
Originalnachricht |
--===============3642908685982175243== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit
# Security update for java-1_8_0-openjdk
Announcement ID: SUSE-SU-2024:1451-1 Rating: low References:
* bsc#1213470 * bsc#1222979 * bsc#1222983 * bsc#1222984 * bsc#1222986
Cross-References:
* CVE-2024-21011 * CVE-2024-21068 * CVE-2024-21085 * CVE-2024-21094
CVSS scores:
* CVE-2024-21011 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21068 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-21085 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21094 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* Legacy Module 15-SP5 * openSUSE Leap 15.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves four vulnerabilities and has one security fix can now be installed.
## Description:
This update for java-1_8_0-openjdk fixes the following issues:
* CVE-2024-21011: Fixed denial of service due to long Exception message logging (JDK-8319851,bsc#1222979) * CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (JDK-8322122,bsc#1222983) * CVE-2024-21085: Fixed Pack200 excessive memory allocation (JDK-8322114,bsc#1222984) * CVE-2024-21094: Fixed unauthorized data modification due to C2 compilation failure with "Exceeded _node_regs array" (JDK-8317507,JDK-8325348,bsc#1222986)
Other fixes: \- Update to version jdk8u412 (icedtea-3.31.0) (April 2024 CPU) * Security fixes \+ JDK-8318340: Improve RSA key implementations * Import of OpenJDK 8 u412 build 08 \+ JDK-8011180: Delete obsolete scripts \+ JDK-8016451: Scary messages emitted by build.tools.generatenimbus.PainterGenerator during build \+ JDK-8021961: setAlwaysOnTop doesn't behave correctly in Linux/Solaris under certain scenarios \+ JDK-8023735: [TESTBUG][macosx] runtime/XCheckJniJsig/XCheckJSig.java fails on MacOS X \+ JDK-8074860: Structured Exception Catcher missing around CreateJavaVM on Windows \+ JDK-8079441: Intermittent failures on Windows with "Unexpected exit from test [exit code: 1080890248]" (0x406d1388) \+ JDK-8155590: Dubious collection management in sun.net.www.http.KeepAliveCache \+ JDK-8168518: rcache interop with krb5-1.15 \+ JDK-8183503: Update hotspot tests to allow for unique test classes directory \+ JDK-8186095: upgrade to jtreg 4.2 b08 \+ JDK-8186199: [windows] JNI_DestroyJavaVM not covered by SEH \+ JDK-8192931: Regression test java/awt/font/TextLayout/CombiningPerf.java fails \+ JDK-8208655: use JTreg skipped status in hotspot tests \+ JDK-8208701: Fix for JDK-8208655 causes test failures in CI tier1 \+ JDK-8208706: compiler/tiered/ /ConstantGettersTransitionsTest.java fails to compile \+ JDK-8213410: UseCompressedOops requirement check fails fails on 32-bit system \+ JDK-8222323: ChildAlwaysOnTopTest.java fails with "RuntimeException: Failed to unset alwaysOnTop" \+ JDK-8224768: Test ActalisCA.java fails \+ JDK-8251155: HostIdentifier fails to canonicalize hostnames starting with digits \+ JDK-8251551: Use .md filename extension for README \+ JDK-8268678: LetsEncryptCA.java test fails as Let’s Encrypt Authority X3 is retired \+ JDK-8270280: security/infra/java/security/cert/ /CertPathValidator/certification/LetsEncryptCA.java OCSP response error \+ JDK-8270517: Add Zero support for LoongArch \+ JDK-8272708: [Test]: Cleanup: test/jdk/security/infra/java/ /security/cert/CertPathValidator/certification/BuypassCA.java no longer needs ocspEnabled \+ JDK-8276139: TestJpsHostName.java not reliable, better to expand HostIdentifierCreate.java test \+ JDK-8288132: Update test artifacts in QuoVadis CA interop tests \+ JDK-8297955: LDAP CertStore should use LdapName and not String for DNs \+ JDK-8301310: The SendRawSysexMessage test may cause a JVM crash \+ JDK-8308592: Framework for CA interoperability testing \+ JDK-8312126: NullPointerException in CertStore.getCRLs after 8297955 \+ JDK-8315042: NPE in PKCS7.parseOldSignedData \+ JDK-8315757: [8u] Add cacerts JTREG tests to GHA tier1 test set \+ JDK-8320713: Bump update version of OpenJDK: 8u412 \+ JDK-8321060: [8u] hotspot needs to recognise VS2022 \+ JDK-8321408: Add Certainly roots R1 and E1 \+ JDK-8322725: (tz) Update Timezone Data to 2023d \+ JDK-8322750: Test "api/java_awt/interactive/ /SystemTrayTests.html" failed because A blue ball icon is added outside of the system tray \+ JDK-8323202: [8u] Remove get_source.sh and hgforest.sh \+ JDK-8323640: [TESTBUG]testMemoryFailCount in jdk/internal/ /platform/docker/TestDockerMemoryMetrics.java always fail because OOM killed \+ JDK-8324530: Build error with gcc 10 \+ JDK-8325150: (tz) Update Timezone Data to 2024a * Bug fixes \+ Support make 4.4
* Do not recommend timezone-java8 (bsc#1213470)
* Use %patch -P N instead of deprecated %patchN.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1451=1
* Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1451=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1451=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1451=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1451=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1451=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1451=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1451=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1451=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1451=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1451=1
* SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-1451=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-src-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-accessibility-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * openSUSE Leap 15.5 (noarch) * java-1_8_0-openjdk-javadoc-1.8.0.412-150000.3.91.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1 * java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1
## References:
* https://www.suse.com/security/cve/CVE-2024-21011.html * https://www.suse.com/security/cve/CVE-2024-21068.html * https://www.suse.com/security/cve/CVE-2024-21085.html * https://www.suse.com/security/cve/CVE-2024-21094.html * https://bugzilla.suse.com/show_bug.cgi?id=1213470 * https://bugzilla.suse.com/show_bug.cgi?id=1222979 * https://bugzilla.suse.com/show_bug.cgi?id=1222983 * https://bugzilla.suse.com/show_bug.cgi?id=1222984 * https://bugzilla.suse.com/show_bug.cgi?id=1222986
--===============3642908685982175243== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit
<div class="container"> <h1>Security update for java-1_8_0-openjdk</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:1451-1</td> </tr> <tr> <th>Rating:</th> <td>low</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213470">bsc#1213470</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222979">bsc#1222979</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222983">bsc#1222983</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222984">bsc#1222984</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222986">bsc#1222986</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-21011.html">CVE-2024-21011</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-21068.html">CVE-2024-21068</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-21085.html">CVE-2024-21085</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-21094.html">CVE-2024-21094</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-21011</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.7</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-21068</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.7</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-21085</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.7</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-21094</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.7</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">Legacy Module 15-SP5</li> <li class="list-group-item">openSUSE Leap 15.5</li> <li class="list-group-item">SUSE Enterprise Storage 7.1</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves four vulnerabilities and has one security fix can now be installed.</p>
<h2>Description:</h2> <p>This update for java-1_8_0-openjdk fixes the following issues:</p> <ul> <li>CVE-2024-21011: Fixed denial of service due to long Exception message logging (JDK-8319851,bsc#1222979)</li> <li>CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (JDK-8322122,bsc#1222983)</li> <li>CVE-2024-21085: Fixed Pack200 excessive memory allocation (JDK-8322114,bsc#1222984)</li> <li>CVE-2024-21094: Fixed unauthorized data modification due to C2 compilation failure with "Exceeded _node_regs array" (JDK-8317507,JDK-8325348,bsc#1222986)</li> </ul> <p>Other fixes: - Update to version jdk8u412 (icedtea-3.31.0) (April 2024 CPU) * Security fixes + JDK-8318340: Improve RSA key implementations * Import of OpenJDK 8 u412 build 08 + JDK-8011180: Delete obsolete scripts + JDK-8016451: Scary messages emitted by build.tools.generatenimbus.PainterGenerator during build + JDK-8021961: setAlwaysOnTop doesn't behave correctly in Linux/Solaris under certain scenarios + JDK-8023735: [TESTBUG][macosx] runtime/XCheckJniJsig/XCheckJSig.java fails on MacOS X + JDK-8074860: Structured Exception Catcher missing around CreateJavaVM on Windows + JDK-8079441: Intermittent failures on Windows with "Unexpected exit from test [exit code: 1080890248]" (0x406d1388) + JDK-8155590: Dubious collection management in sun.net.www.http.KeepAliveCache + JDK-8168518: rcache interop with krb5-1.15 + JDK-8183503: Update hotspot tests to allow for unique test classes directory + JDK-8186095: upgrade to jtreg 4.2 b08 + JDK-8186199: [windows] JNI_DestroyJavaVM not covered by SEH + JDK-8192931: Regression test java/awt/font/TextLayout/CombiningPerf.java fails + JDK-8208655: use JTreg skipped status in hotspot tests + JDK-8208701: Fix for JDK-8208655 causes test failures in CI tier1 + JDK-8208706: compiler/tiered/ /ConstantGettersTransitionsTest.java fails to compile + JDK-8213410: UseCompressedOops requirement check fails fails on 32-bit system + JDK-8222323: ChildAlwaysOnTopTest.java fails with "RuntimeException: Failed to unset alwaysOnTop" + JDK-8224768: Test ActalisCA.java fails + JDK-8251155: HostIdentifier fails to canonicalize hostnames starting with digits + JDK-8251551: Use .md filename extension for README + JDK-8268678: LetsEncryptCA.java test fails as Let’s Encrypt Authority X3 is retired + JDK-8270280: security/infra/java/security/cert/ /CertPathValidator/certification/LetsEncryptCA.java OCSP response error + JDK-8270517: Add Zero support for LoongArch + JDK-8272708: [Test]: Cleanup: test/jdk/security/infra/java/ /security/cert/CertPathValidator/certification/BuypassCA.java no longer needs ocspEnabled + JDK-8276139: TestJpsHostName.java not reliable, better to expand HostIdentifierCreate.java test + JDK-8288132: Update test artifacts in QuoVadis CA interop tests + JDK-8297955: LDAP CertStore should use LdapName and not String for DNs + JDK-8301310: The SendRawSysexMessage test may cause a JVM crash + JDK-8308592: Framework for CA interoperability testing + JDK-8312126: NullPointerException in CertStore.getCRLs after 8297955 + JDK-8315042: NPE in PKCS7.parseOldSignedData + JDK-8315757: [8u] Add cacerts JTREG tests to GHA tier1 test set + JDK-8320713: Bump update version of OpenJDK: 8u412 + JDK-8321060: [8u] hotspot needs to recognise VS2022 + JDK-8321408: Add Certainly roots R1 and E1 + JDK-8322725: (tz) Update Timezone Data to 2023d + JDK-8322750: Test "api/java_awt/interactive/ /SystemTrayTests.html" failed because A blue ball icon is added outside of the system tray + JDK-8323202: [8u] Remove get_source.sh and hgforest.sh + JDK-8323640: [TESTBUG]testMemoryFailCount in jdk/internal/ /platform/docker/TestDockerMemoryMetrics.java always fail because OOM killed + JDK-8324530: Build error with gcc 10 + JDK-8325150: (tz) Update Timezone Data to 2024a * Bug fixes + Support make 4.4</p> <ul> <li> <p>Do not recommend timezone-java8 (bsc#1213470)</p> </li> <li> <p>Use %patch -P N instead of deprecated %patchN.</p> </li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> openSUSE Leap 15.5 <br/> <code>zypper in -t patch openSUSE-SLE-15.5-2024-1451=1</code> </li> <li class="list-group-item"> Legacy Module 15-SP5 <br/> <code>zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP2 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP4 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1451=1</code> </li> <li class="list-group-item"> SUSE Enterprise Storage 7.1 <br/> <code>zypper in -t patch SUSE-Storage-7.1-2024-1451=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-src-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-accessibility-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> openSUSE Leap 15.5 (noarch) <ul> <li>java-1_8_0-openjdk-javadoc-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> <li> SUSE Enterprise Storage 7.1 (aarch64 x86_64) <ul> <li>java-1_8_0-openjdk-devel-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-devel-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-debugsource-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-headless-debuginfo-1.8.0.412-150000.3.91.1</li> <li>java-1_8_0-openjdk-demo-debuginfo-1.8.0.412-150000.3.91.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2024-21011.html">https://www.suse.com/security/cve/CVE-2024-21011.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-21068.html">https://www.suse.com/security/cve/CVE-2024-21068.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-21085.html">https://www.suse.com/security/cve/CVE-2024-21085.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-21094.html">https://www.suse.com/security/cve/CVE-2024-21094.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213470">https://bugzilla.suse.com/show_bug.cgi?id=1213470</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222979">https://bugzilla.suse.com/show_bug.cgi?id=1222979</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222983">https://bugzilla.suse.com/show_bug.cgi?id=1222983</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222984">https://bugzilla.suse.com/show_bug.cgi?id=1222984</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222986">https://bugzilla.suse.com/show_bug.cgi?id=1222986</a> </li> </ul> </div>
--===============3642908685982175243==--
|
|
|
|