# Security update for java-1_8_0-openj9

Announcement ID: SUSE-SU-2024:0479-1  
Rating: important  
References:

  * bsc#1217214
  * bsc#1218903
  * bsc#1218905
  * bsc#1218906
  * bsc#1218907
  * bsc#1218909
  * bsc#1218911

  
Cross-References:

  * CVE-2023-5676
  * CVE-2024-20918
  * CVE-2024-20919
  * CVE-2024-20921
  * CVE-2024-20926
  * CVE-2024-20945
  * CVE-2024-20952

  
CVSS scores:

  * CVE-2023-5676 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-5676 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-20918 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-20919 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-20921 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20926 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20945 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-20952 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves seven vulnerabilities can now be installed.

## Description:

This update for java-1_8_0-openj9 fixes the following issues:

Update to OpenJDK 8u402 build 06 with OpenJ9 0.43.0 virtual machine

  * Including OpenJ9 0.41.0 fixes of CVE-2023-5676, bsc#1217214
  * CVE-2024-20918 (bsc#1218907), CVE-2024-20919 (bsc#1218903), CVE-2024-20921
    (bsc#1218905), CVE-2024-20926 (bsc#1218906), CVE-2024-20945 (bsc#1218909),
    CVE-2024-20952 (bsc#1218911)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-479=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-479=1

## Package List:

  * SUSE Package Hub 15 15-SP5 (ppc64le s390x)
    * java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1
    * java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1
  * openSUSE Leap 15.5 (noarch)
    * java-1_8_0-openj9-javadoc-1.8.0.402-150200.3.42.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5676.html
  * https://www.suse.com/security/cve/CVE-2024-20918.html
  * https://www.suse.com/security/cve/CVE-2024-20919.html
  * https://www.suse.com/security/cve/CVE-2024-20921.html
  * https://www.suse.com/security/cve/CVE-2024-20926.html
  * https://www.suse.com/security/cve/CVE-2024-20945.html
  * https://www.suse.com/security/cve/CVE-2024-20952.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217214
  * https://bugzilla.suse.com/show_bug.cgi?id=1218903
  * https://bugzilla.suse.com/show_bug.cgi?id=1218905
  * https://bugzilla.suse.com/show_bug.cgi?id=1218906
  * https://bugzilla.suse.com/show_bug.cgi?id=1218907
  * https://bugzilla.suse.com/show_bug.cgi?id=1218909
  * https://bugzilla.suse.com/show_bug.cgi?id=1218911

openSUSE: 2024:0479-1: important: java-1_8_0-openj9 Security Advisory Update

February 15, 2024
This update for java-1_8_0-openj9 fixes the following issues: Update to OpenJDK 8u402 build 06 with OpenJ9 0.43.0 virtual machine

Description

This update for java-1_8_0-openj9 fixes the following issues: Update to OpenJDK 8u402 build 06 with OpenJ9 0.43.0 virtual machine * Including OpenJ9 0.41.0 fixes of CVE-2023-5676, bsc#1217214 * CVE-2024-20918 (bsc#1218907), CVE-2024-20919 (bsc#1218903), CVE-2024-20921 (bsc#1218905), CVE-2024-20926 (bsc#1218906), CVE-2024-20945 (bsc#1218909), CVE-2024-20952 (bsc#1218911)

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-479=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-479=1


Package List

* SUSE Package Hub 15 15-SP5 (ppc64le s390x) * java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1 * java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1 * openSUSE Leap 15.5 (noarch) * java-1_8_0-openj9-javadoc-1.8.0.402-150200.3.42.1


References

* bsc#1217214 * bsc#1218903 * bsc#1218905 * bsc#1218906 * bsc#1218907 * bsc#1218909 * bsc#1218911 ## References: * https://www.suse.com/security/cve/CVE-2023-5676.html * https://www.suse.com/security/cve/CVE-2024-20918.html * https://www.suse.com/security/cve/CVE-2024-20919.html * https://www.suse.com/security/cve/CVE-2024-20921.html * https://www.suse.com/security/cve/CVE-2024-20926.html * https://www.suse.com/security/cve/CVE-2024-20945.html * https://www.suse.com/security/cve/CVE-2024-20952.html * https://bugzilla.suse.com/show_bug.cgi?id=1217214 * https://bugzilla.suse.com/show_bug.cgi?id=1218903 * https://bugzilla.suse.com/show_bug.cgi?id=1218905 * https://bugzilla.suse.com/show_bug.cgi?id=1218906 * https://bugzilla.suse.com/show_bug.cgi?id=1218907 * https://bugzilla.suse.com/show_bug.cgi?id=1218909 * https://bugzilla.suse.com/show_bug.cgi?id=1218911


Severity
Announcement ID: SUSE-SU-2024:0479-1
Rating: important

Related News