SUSE Security Update: Security update for java-11-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4080-1
Rating:             moderate
References:         #1203476 #1204468 #1204471 #1204472 #1204473 
                    #1204475 #1204480 #1204523 
Cross-References:   CVE-2022-21618 CVE-2022-21619 CVE-2022-21624
                    CVE-2022-21626 CVE-2022-21628 CVE-2022-39399
                   
CVSS scores:
                    CVE-2022-21618 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21618 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21619 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21619 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21624 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21624 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21626 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21626 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21628 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21628 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-39399 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-39399 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has two fixes
   is now available.

Description:

   This update for java-11-openjdk fixes the following issues:

   - Update to jdk-11.0.17+8 (October 2022 CPU)
   - CVE-2022-39399: Improve HTTP/2 client usage(bsc#1204480)
   - CVE-2022-21628: Better HttpServer service (bsc#1204472)
   - CVE-2022-21624: Enhance icon presentations (bsc#1204475)
   - CVE-2022-21619: Improve NTLM support (bsc#1204473)
   - CVE-2022-21626: Key X509 usages (bsc#1204471)
   - CVE-2022-21618: Wider MultiByte (bsc#1204468)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4080=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      java-11-openjdk-11.0.17.0-3.49.2
      java-11-openjdk-debugsource-11.0.17.0-3.49.2
      java-11-openjdk-demo-11.0.17.0-3.49.2
      java-11-openjdk-devel-11.0.17.0-3.49.2
      java-11-openjdk-headless-11.0.17.0-3.49.2


References:

   https://www.suse.com/security/cve/CVE-2022-21618.html
   https://www.suse.com/security/cve/CVE-2022-21619.html
   https://www.suse.com/security/cve/CVE-2022-21624.html
   https://www.suse.com/security/cve/CVE-2022-21626.html
   https://www.suse.com/security/cve/CVE-2022-21628.html
   https://www.suse.com/security/cve/CVE-2022-39399.html
   https://bugzilla.suse.com/1203476
   https://bugzilla.suse.com/1204468
   https://bugzilla.suse.com/1204471
   https://bugzilla.suse.com/1204472
   https://bugzilla.suse.com/1204473
   https://bugzilla.suse.com/1204475
   https://bugzilla.suse.com/1204480
   https://bugzilla.suse.com/1204523

SUSE: 2022:4080-1 moderate: java-11-openjdk

November 18, 2022
An update that solves 6 vulnerabilities and has two fixes is now available

Summary

This update for java-11-openjdk fixes the following issues: - Update to jdk-11.0.17+8 (October 2022 CPU) - CVE-2022-39399: Improve HTTP/2 client usage(bsc#1204480) - CVE-2022-21628: Better HttpServer service (bsc#1204472) - CVE-2022-21624: Enhance icon presentations (bsc#1204475) - CVE-2022-21619: Improve NTLM support (bsc#1204473) - CVE-2022-21626: Key X509 usages (bsc#1204471) - CVE-2022-21618: Wider MultiByte (bsc#1204468) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4080=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): java-11-openjdk-11.0.17.0-3.49.2 java-11-openjdk-debugsource-11.0.17.0-3.49.2 java-11-openjdk-demo-11.0.17.0-3.49.2 java-11-openjdk-devel-11.0.17.0-3.49.2 java-11-openjdk-headless-11.0.17.0-3.49.2

References

#1203476 #1204468 #1204471 #1204472 #1204473

#1204475 #1204480 #1204523

Cross- CVE-2022-21618 CVE-2022-21619 CVE-2022-21624

CVE-2022-21626 CVE-2022-21628 CVE-2022-39399

CVSS scores:

CVE-2022-21618 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21618 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21619 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21619 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21624 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21624 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21626 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21626 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21628 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21628 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-39399 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-39399 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2022-21618.html

https://www.suse.com/security/cve/CVE-2022-21619.html

https://www.suse.com/security/cve/CVE-2022-21624.html

https://www.suse.com/security/cve/CVE-2022-21626.html

https://www.suse.com/security/cve/CVE-2022-21628.html

https://www.suse.com/security/cve/CVE-2022-39399.html

https://bugzilla.suse.com/1203476

https://bugzilla.suse.com/1204468

https://bugzilla.suse.com/1204471

https://bugzilla.suse.com/1204472

https://bugzilla.suse.com/1204473

https://bugzilla.suse.com/1204475

https://bugzilla.suse.com/1204480

https://bugzilla.suse.com/1204523

Severity
Announcement ID: SUSE-SU-2022:4080-1
Rating: moderate

Related News