Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Signaturen in java-1_8_0-openjdk
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Signaturen in java-1_8_0-openjdk
ID: SUSE-SU-2021:1980-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Di, 15. Juni 2021, 22:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
Applikationen: OpenJDK

Originalnachricht


SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1980-1
Rating: moderate
References: #1185055
Cross-References: CVE-2021-2163
CVSS scores:
CVE-2021-2163 (NVD) : 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-2163 (SUSE): 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-BCL
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

- Update to version jdk8u292 (icedtea 3.19.0).
- CVE-2021-2161: Fixed incomplete enforcement of JAR signing disabled
algorithms (bsc#1185055).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1980=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1980=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1980=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1980=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1980=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1980=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1980=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1980=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1980=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1980=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1980=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2021-1980=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE OpenStack Cloud 9 (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE OpenStack Cloud 8 (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1

- HPE Helion Openstack 8 (x86_64):

java-1_8_0-openjdk-1.8.0.292-27.60.1
java-1_8_0-openjdk-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-debugsource-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-1.8.0.292-27.60.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-1.8.0.292-27.60.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-1.8.0.292-27.60.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.292-27.60.1


References:

https://www.suse.com/security/cve/CVE-2021-2163.html
https://bugzilla.suse.com/1185055
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung