SUSE 5032 Published by

A java-1_8_0-openj9 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise 15 SP5.



SUSE-SU-2023:3305-1: important: Security update for java-1_8_0-openj9


# Security update for java-1_8_0-openj9

Announcement ID: SUSE-SU-2023:3305-1
Rating: important
References:

* #1210628
* #1210631
* #1210632
* #1210634
* #1210635
* #1210636
* #1210637
* #1211615

Cross-References:

* CVE-2023-21930
* CVE-2023-21937
* CVE-2023-21938
* CVE-2023-21939
* CVE-2023-21954
* CVE-2023-21967
* CVE-2023-21968
* CVE-2023-2597

CVSS scores:

* CVE-2023-21930 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-21930 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-21937 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21937 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21938 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21938 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21939 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21939 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21954 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-21954 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-21967 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-21967 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-21968 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-21968 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-2597 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2597 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5

An update that solves eight vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openj9 fixes the following issues:

Update to OpenJDK 8u372 build 07 with OpenJ9 0.38.0 virtual machine.

CVE-2023-21930: Unauthenticated attacker with network access via TLS to
compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#1210628).
CVE-2023-21937: Fixed vulnerability in the Oracle Java SE, Oracle GraalVM
Enterprise Edition product of Oracle Java SE (component: Networking).
(bsc#1210631). CVE-2023-21938: Fixed vulnerability in the Oracle Java SE, Oracle
GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
(bsc#1210632). CVE-2023-21939: Fixed vulnerability in the Oracle Java SE, Oracle
GraalVM Enterprise Edition product of Oracle Java SE (component: Swing).
(bsc#1210634). CVE-2023-21954: Fixed vulnerability in the Oracle Java SE, Oracle
GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
(bsc#1210635). CVE-2023-21967: Fixed vulnerability in the Oracle Java SE, Oracle
GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
(bsc#1210636). CVE-2023-21968: Fixed ulnerability in the Oracle Java SE, Oracle
GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries)
(bsc#1210637). CVE-2023-2597: Fixed buffer overflow in shared cache
implementation (bsc#1211615).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3305=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3305=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3305=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openj9-accessibility-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debugsource-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-src-1.8.0.372-150200.3.33.2
* openSUSE Leap 15.4 (noarch)
* java-1_8_0-openj9-javadoc-1.8.0.372-150200.3.33.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openj9-accessibility-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debugsource-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-src-1.8.0.372-150200.3.33.2
* openSUSE Leap 15.5 (noarch)
* java-1_8_0-openj9-javadoc-1.8.0.372-150200.3.33.2
* SUSE Package Hub 15 15-SP5 (ppc64le s390x)
* java-1_8_0-openj9-accessibility-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-debugsource-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-demo-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-devel-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-headless-debuginfo-1.8.0.372-150200.3.33.2
* java-1_8_0-openj9-src-1.8.0.372-150200.3.33.2

## References:

* https://www.suse.com/security/cve/CVE-2023-21930.html
* https://www.suse.com/security/cve/CVE-2023-21937.html
* https://www.suse.com/security/cve/CVE-2023-21938.html
* https://www.suse.com/security/cve/CVE-2023-21939.html
* https://www.suse.com/security/cve/CVE-2023-21954.html
* https://www.suse.com/security/cve/CVE-2023-21967.html
* https://www.suse.com/security/cve/CVE-2023-21968.html
* https://www.suse.com/security/cve/CVE-2023-2597.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210628
* https://bugzilla.suse.com/show_bug.cgi?id=1210631
* https://bugzilla.suse.com/show_bug.cgi?id=1210632
* https://bugzilla.suse.com/show_bug.cgi?id=1210634
* https://bugzilla.suse.com/show_bug.cgi?id=1210635
* https://bugzilla.suse.com/show_bug.cgi?id=1210636
* https://bugzilla.suse.com/show_bug.cgi?id=1210637
* https://bugzilla.suse.com/show_bug.cgi?id=1211615