SUSE-SU-2022:0107-1: important: Security update for java-1_8_0-ibm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 18 14:20:32 UTC 2022


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0107-1
Rating:             important
References:         #1185055 #1188564 #1188565 #1191902 #1191904 
                    #1191905 #1191909 #1191910 #1191911 #1191913 
                    #1191914 #1192052 #1194198 #1194232 
Cross-References:   CVE-2021-2163 CVE-2021-2341 CVE-2021-2369
                    CVE-2021-35556 CVE-2021-35559 CVE-2021-35560
                    CVE-2021-35564 CVE-2021-35565 CVE-2021-35578
                    CVE-2021-35586 CVE-2021-35588 CVE-2021-41035
                   
CVSS scores:
                    CVE-2021-2163 (NVD) : 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-2163 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-2341 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2021-2341 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2021-2369 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2021-2369 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2021-35556 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35556 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35559 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35560 (NVD) : 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-35560 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-35564 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-35564 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-35565 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35565 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35578 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35578 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35586 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35586 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35588 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-35588 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-41035 (SUSE): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves 12 vulnerabilities and has two fixes
   is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   - Update to Java 8.0 Service Refresh 7 Fix Pack 0
   - CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
     IllegalAccessError for MethodHandles that invoke inaccessible interface
     methods. (bsc#1194198, bsc#1192052)
   - CVE-2021-35586: Excessive memory allocation in BMPImageReader.
     (bsc#1191914)
   - CVE-2021-35564: Certificates with end dates too far in the future can
     corrupt keystore. (bsc#1191913)
   - CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
   - CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
   - CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
     (bsc#1191909)
   - CVE-2021-35588: Incomplete validation of inner class references in
     ClassFileParser. (bsc#1191905)
   - CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
   - CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
     files. (bsc#1188565)
   - CVE-2021-2163: Incomplete enforcement of JAR signing disabled
     algorithms. (bsc#1185055)
   - CVE-2021-35560: Fixed a vulnerability in the component Deployment.
     (bsc#1191902)
   - CVE-2021-35578: Fixed unexpected exception raised during TLS handshake.
     (bsc#1191904)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-107=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-107=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-107=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-107=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-107=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-107=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-107=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-107=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-107=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-107=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-107=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-107=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-107=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE OpenStack Cloud 9 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1


References:

   https://www.suse.com/security/cve/CVE-2021-2163.html
   https://www.suse.com/security/cve/CVE-2021-2341.html
   https://www.suse.com/security/cve/CVE-2021-2369.html
   https://www.suse.com/security/cve/CVE-2021-35556.html
   https://www.suse.com/security/cve/CVE-2021-35559.html
   https://www.suse.com/security/cve/CVE-2021-35560.html
   https://www.suse.com/security/cve/CVE-2021-35564.html
   https://www.suse.com/security/cve/CVE-2021-35565.html
   https://www.suse.com/security/cve/CVE-2021-35578.html
   https://www.suse.com/security/cve/CVE-2021-35586.html
   https://www.suse.com/security/cve/CVE-2021-35588.html
   https://www.suse.com/security/cve/CVE-2021-41035.html
   https://bugzilla.suse.com/1185055
   https://bugzilla.suse.com/1188564
   https://bugzilla.suse.com/1188565
   https://bugzilla.suse.com/1191902
   https://bugzilla.suse.com/1191904
   https://bugzilla.suse.com/1191905
   https://bugzilla.suse.com/1191909
   https://bugzilla.suse.com/1191910
   https://bugzilla.suse.com/1191911
   https://bugzilla.suse.com/1191913
   https://bugzilla.suse.com/1191914
   https://bugzilla.suse.com/1192052
   https://bugzilla.suse.com/1194198
   https://bugzilla.suse.com/1194232



More information about the sle-security-updates mailing list