SUSE 5031 Published by

A java-1_8_0-openjdk security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:1500-1: important: Security update for java-1_8_0-openjdk


openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1500-1
Rating: important
References: #1191901 #1191903 #1191904 #1191905 #1191906
#1191909 #1191910 #1191911 #1191912 #1191913
#1191914
Cross-References: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559
CVE-2021-35561 CVE-2021-35564 CVE-2021-35565
CVE-2021-35567 CVE-2021-35578 CVE-2021-35586
CVE-2021-35588 CVE-2021-35603
CVSS scores:
CVE-2021-35550 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-35550 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-35556 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35556 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35559 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35561 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35561 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35564 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-35564 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-35565 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35565 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35567 (NVD) : 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
CVE-2021-35567 (SUSE): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
CVE-2021-35578 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35578 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35586 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35586 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-35588 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2021-35588 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2021-35603 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2021-35603 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version OpenJDK 8u312 (October 2021 CPU):

- CVE-2021-35550: Fixed weak ciphers preferred over stronger ones for TLS
(bsc#1191901).
- CVE-2021-35556: Fixed excessive memory allocation in RTFParser
(bsc#1191910).
- CVE-2021-35559: Fixed excessive memory allocation in RTFReader
(bsc#1191911).
- CVE-2021-35561: Fixed excessive memory allocation in HashMap and HashSet
(bsc#1191912).
- CVE-2021-35564: Fixed certificates with end dates too far in the future
can corrupt keystore (bsc#1191913).
- CVE-2021-35565: Fixed loop in HttpsServer triggered during TLS session
close (bsc#1191909).
- CVE-2021-35567: Fixed incorrect principal selection when using Kerberos
Constrained Delegation (bsc#1191903).
- CVE-2021-35578: Fixed unexpected exception raised during TLS handshake
(bsc#1191904).
- CVE-2021-35586: Fixed excessive memory allocation in BMPImageReader
(bsc#1191914).
- CVE-2021-35588: Fixed incomplete validation of inner class references in
ClassFileParser (bsc#1191905)
- CVE-2021-35603: Fixed non-constant comparison during TLS handshakes
(bsc#1191906).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-1500=1


Package List:

- openSUSE Leap 15.2 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-accessibility-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-debuginfo-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-debugsource-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-demo-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-devel-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-headless-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-lp152.2.18.2
java-1_8_0-openjdk-src-1.8.0.312-lp152.2.18.2

- openSUSE Leap 15.2 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.312-lp152.2.18.2

References:

  https://www.suse.com/security/cve/CVE-2021-35550.html
  https://www.suse.com/security/cve/CVE-2021-35556.html
  https://www.suse.com/security/cve/CVE-2021-35559.html
  https://www.suse.com/security/cve/CVE-2021-35561.html
  https://www.suse.com/security/cve/CVE-2021-35564.html
  https://www.suse.com/security/cve/CVE-2021-35565.html
  https://www.suse.com/security/cve/CVE-2021-35567.html
  https://www.suse.com/security/cve/CVE-2021-35578.html
  https://www.suse.com/security/cve/CVE-2021-35586.html
  https://www.suse.com/security/cve/CVE-2021-35588.html
  https://www.suse.com/security/cve/CVE-2021-35603.html
  https://bugzilla.suse.com/1191901
  https://bugzilla.suse.com/1191903
  https://bugzilla.suse.com/1191904
  https://bugzilla.suse.com/1191905
  https://bugzilla.suse.com/1191906
  https://bugzilla.suse.com/1191909
  https://bugzilla.suse.com/1191910
  https://bugzilla.suse.com/1191911
  https://bugzilla.suse.com/1191912
  https://bugzilla.suse.com/1191913
  https://bugzilla.suse.com/1191914