SUSE 5024 Published by

A java security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:1455-1: important: Security update for java-1_8_0-openj9


openSUSE Security Update: Security update for java-1_8_0-openj9
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1455-1
Rating: important
References: #1185055 #1185056 #1188564 #1188565 #1188566
#1191901 #1191903 #1191904 #1191906 #1191909
#1191910 #1191911 #1191912 #1191913 #1191914

Cross-References: CVE-2021-2161 CVE-2021-2163 CVE-2021-2341
CVE-2021-2369 CVE-2021-2388 CVE-2021-35550
CVE-2021-35556 CVE-2021-35559 CVE-2021-35561
CVE-2021-35564 CVE-2021-35565 CVE-2021-35567
CVE-2021-35578 CVE-2021-35586 CVE-2021-35603

CVSS scores:
CVE-2021-2161 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2021-2161 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2021-2163 (NVD) : 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-2163 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-2341 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
CVE-2021-2341 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
CVE-2021-2369 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVE-2021-2369 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVE-2021-2388 (NVD) : 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-2388 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-35550 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-35550 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-35556 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35556 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35559 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35561 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35561 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35564 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-35564 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-35565 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35565 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35567 (NVD) : 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
CVE-2021-35567 (SUSE): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
CVE-2021-35578 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35578 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35586 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35586 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35603 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2021-35603 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for java-1_8_0-openj9 fixes the following issues:

Update to OpenJDK 8u312 build 07 with OpenJ9 0.29.0 virtual machine
including Oracle July 2021 and October 2021 CPU changes

- CVE-2021-2161: Fixed incorrect handling of partially quoted arguments in
ProcessBuilder on Windows (bsc#1185056).
- CVE-2021-2163: Fixed incomplete enforcement of JAR signing disabled
algorithms (bsc#1185055).
- CVE-2021-2341: Fixed flaw inside the FtpClient (bsc#1188564).
- CVE-2021-2369: Fixed JAR file handling problem containing multiple
MANIFEST.MF files (bsc#1188565).
- CVE-2021-2388: Fixed flaw inside the Hotspot component performed range
check elimination (bsc#1188566).
- CVE-2021-35550: Fixed weak ciphers preferred over stronger ones for TLS
(bsc#1191901).
- CVE-2021-35556: Fixed excessive memory allocation in RTFParser
(bsc#1191910).
- CVE-2021-35559: Fixed excessive memory allocation in RTFReader
(bsc#1191911).
- CVE-2021-35561: Fixed excessive memory allocation in HashMap and HashSet
(bsc#1191912).
- CVE-2021-35564: Fixed certificates with end dates too far in the future
can corrupt keystore (bsc#1191913).
- CVE-2021-35565: Fixed loop in HttpsServer triggered during TLS session
close (bsc#1191909).
- CVE-2021-35567: Fixed incorrect principal selection when using Kerberos
Constrained Delegation (bsc#1191903).
- CVE-2021-35578: Fixed unexpected exception raised during TLS handshake
(bsc#1191904).
- CVE-2021-35586: Fixed excessive memory allocation in BMPImageReader
(bsc#1191914).
- CVE-2021-35603: Fixed non-constant comparison during TLS handshakes
(bsc#1191906).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-1455=1


Package List:

- openSUSE Leap 15.2 (noarch):

java-1_8_0-openj9-javadoc-1.8.0.312-lp152.3.12.1

- openSUSE Leap 15.2 (x86_64):

java-1_8_0-openj9-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-accessibility-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-debuginfo-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-debugsource-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-demo-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-demo-debuginfo-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-devel-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-devel-debuginfo-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-headless-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-headless-debuginfo-1.8.0.312-lp152.3.12.1
java-1_8_0-openj9-src-1.8.0.312-lp152.3.12.1

References:

  https://www.suse.com/security/cve/CVE-2021-2161.html
  https://www.suse.com/security/cve/CVE-2021-2163.html
  https://www.suse.com/security/cve/CVE-2021-2341.html
  https://www.suse.com/security/cve/CVE-2021-2369.html
  https://www.suse.com/security/cve/CVE-2021-2388.html
  https://www.suse.com/security/cve/CVE-2021-35550.html
  https://www.suse.com/security/cve/CVE-2021-35556.html
  https://www.suse.com/security/cve/CVE-2021-35559.html
  https://www.suse.com/security/cve/CVE-2021-35561.html
  https://www.suse.com/security/cve/CVE-2021-35564.html
  https://www.suse.com/security/cve/CVE-2021-35565.html
  https://www.suse.com/security/cve/CVE-2021-35567.html
  https://www.suse.com/security/cve/CVE-2021-35578.html
  https://www.suse.com/security/cve/CVE-2021-35586.html
  https://www.suse.com/security/cve/CVE-2021-35603.html
  https://bugzilla.suse.com/1185055
  https://bugzilla.suse.com/1185056
  https://bugzilla.suse.com/1188564
  https://bugzilla.suse.com/1188565
  https://bugzilla.suse.com/1188566
  https://bugzilla.suse.com/1191901
  https://bugzilla.suse.com/1191903
  https://bugzilla.suse.com/1191904
  https://bugzilla.suse.com/1191906
  https://bugzilla.suse.com/1191909
  https://bugzilla.suse.com/1191910
  https://bugzilla.suse.com/1191911
  https://bugzilla.suse.com/1191912
  https://bugzilla.suse.com/1191913
  https://bugzilla.suse.com/1191914