SUSE 5081 Published by

A java-1_8_0-ibm security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2023:0375-1: moderate: Security update for java-1_8_0-ibm


SUSE Security Update: Security update for java-1_8_0-ibm ______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0375-1
Rating: moderate
References: #1204703 #1205302
Cross-References: CVE-2022-3676
CVSS scores:
CVE-2022-3676 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVE-2022-3676 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise Module for Legacy Software 15-SP4 SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3-LTSS SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP 15-SP3 SUSE Linux Enterprise Server for SAP Applications SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:
IBM Security Update November 2022: (bsc#1205302, bsc#1204703)
- CVE-2022-3676: A security vulnerability was fixed in version 8.0.7.20, adding the reference here.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-375=1

- SUSE Linux Enterprise Server for SAP 15-SP3:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-375=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-375=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-375=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-375=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-375=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-375=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP4:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-375=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-375=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-375=1
- SUSE Enterprise Storage 7.1:

zypper in -t patch SUSE-Storage-7.1-2023-375=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2023-375=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2023-375=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-demo-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-src-1.8.0_sr7.20-150000.3.68.1

- openSUSE Leap 15.4 (x86_64):

java-1_8_0-ibm-32bit-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-32bit-1.8.0_sr7.20-150000.3.68.1 java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP3 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP3-LTSS (ppc64le s390x x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP3-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (ppc64le s390x x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP4 (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP4 (x86_64):
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (x86_64):
java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Enterprise Storage 7.1 (x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Enterprise Storage 7 (x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE Enterprise Storage 6 (x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

- SUSE CaaS Platform 4.0 (x86_64):

java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1
java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1

References:

  https://www.suse.com/security/cve/CVE-2022-3676.html
  https://bugzilla.suse.com/1204703
  https://bugzilla.suse.com/1205302