SUSE 5032 Published by

A java-1_8_0-openjdk security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:2530-1: important: Security update for java-1_8_0-openjdk


SUSE Security Update: Security update for java-1_8_0-openjdk ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2530-1
Rating: important
References: #1198671 #1198672 #1198673 #1198674 #1198675
Cross-References: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496
CVSS scores:
CVE-2022-21426 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2022-21426 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2022-21434 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2022-21434 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2022-21443 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2022-21443 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2022-21476 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-21476 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-21496 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2022-21496 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing SUSE Linux Enterprise Module for Legacy Software 15-SP3 SUSE Linux Enterprise Module for Legacy Software 15-SP4 SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.
Description:

This update for java-1_8_0-openjdk fixes the following issues:
Update to version jdk8u332 - April 2022 CPU (icedtea-3.23.0)
- CVE-2022-21426: Better XPath expression handling (bsc#1198672) - CVE-2022-21443: Improved Object Identification (bsc#1198675) - CVE-2022-21434: Better invocation handler handling (bsc#1198674) - CVE-2022-21476: Improve Santuario processing (bsc#1198671) - CVE-2022-21496: Improve URL supports (bsc#1198673)

And further Security fixes, Import of OpenJDK 8 u332, Backports and Bug fixes.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-2530=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2530=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2530=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2530=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2530=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2530=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2530=1
- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2530=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2530=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2530=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2530=1
- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2530=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP4:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-2530=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-2530=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-2530=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-2530=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-accessibility-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-src-1.8.0.332-150000.3.67.1

- openSUSE Leap 15.4 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.332-150000.3.67.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-accessibility-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-src-1.8.0.332-150000.3.67.1

- openSUSE Leap 15.3 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.332-150000.3.67.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Manager Proxy 4.1 (x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE Enterprise Storage 6 (aarch64 x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1
- SUSE CaaS Platform 4.0 (x86_64):

java-1_8_0-openjdk-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debuginfo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-debugsource-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.332-150000.3.67.1 java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.332-150000.3.67.1

References:

  https://www.suse.com/security/cve/CVE-2022-21426.html
  https://www.suse.com/security/cve/CVE-2022-21434.html
  https://www.suse.com/security/cve/CVE-2022-21443.html
  https://www.suse.com/security/cve/CVE-2022-21476.html
  https://www.suse.com/security/cve/CVE-2022-21496.html
  https://bugzilla.suse.com/1198671
  https://bugzilla.suse.com/1198672
  https://bugzilla.suse.com/1198673
  https://bugzilla.suse.com/1198674
  https://bugzilla.suse.com/1198675