# Security update for java-1_8_0-openj9

Announcement ID: SUSE-SU-2024:1793-1  
Rating: moderate  
References:

  * bsc#1213470
  * bsc#1222979
  * bsc#1222983
  * bsc#1222984
  * bsc#1222986

  
Cross-References:

  * CVE-2024-21011
  * CVE-2024-21068
  * CVE-2024-21085
  * CVE-2024-21094

  
CVSS scores:

  * CVE-2024-21011 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21068 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21085 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21094 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP5
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves four vulnerabilities and has one security fix can now be
installed.

## Description:

This update for java-1_8_0-openj9 fixes the following issues:

Update to OpenJDK 8u412 build 08 with OpenJ9 0.44.0 virtual machine:

  * CVE-2024-21094: Fixed C2 compilation failure with "Exceeded _node_regs
    array" (bsc#1222986).
  * CVE-2024-21011: Fixed long Exception message leading to crash (bsc#1222979).
  * CVE-2024-21085: Fixed Pack200 excessive memory allocation (bsc#1222984).
  * CVE-2024-21068: Fixed integer overflow in C1 compiler address generation
    (bsc#1222983).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1793=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1793=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1793=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1793=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2
  * openSUSE Leap 15.6 (noarch)
    * java-1_8_0-openj9-javadoc-1.8.0.412-150200.3.45.2
  * SUSE Package Hub 15 15-SP5 (ppc64le s390x)
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2
  * SUSE Package Hub 15 15-SP6 (ppc64le s390x)
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2
    * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2
  * openSUSE Leap 15.5 (noarch)
    * java-1_8_0-openj9-javadoc-1.8.0.412-150200.3.45.2

## References:

  * https://www.suse.com/security/cve/CVE-2024-21011.html
  * https://www.suse.com/security/cve/CVE-2024-21068.html
  * https://www.suse.com/security/cve/CVE-2024-21085.html
  * https://www.suse.com/security/cve/CVE-2024-21094.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213470
  * https://bugzilla.suse.com/show_bug.cgi?id=1222979
  * https://bugzilla.suse.com/show_bug.cgi?id=1222983
  * https://bugzilla.suse.com/show_bug.cgi?id=1222984
  * https://bugzilla.suse.com/show_bug.cgi?id=1222986

SUSE: 2024:1793-1 moderate: java-1_8_0-openj9 Security Advisory Updates

May 27, 2024
* bsc#1213470 * bsc#1222979 * bsc#1222983 * bsc#1222984 * bsc#1222986

Summary

## This update for java-1_8_0-openj9 fixes the following issues: Update to OpenJDK 8u412 build 08 with OpenJ9 0.44.0 virtual machine: * CVE-2024-21094: Fixed C2 compilation failure with "Exceeded _node_regs array" (bsc#1222986). * CVE-2024-21011: Fixed long Exception message leading to crash (bsc#1222979). * CVE-2024-21085: Fixed Pack200 excessive memory allocation (bsc#1222984). * CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (bsc#1222983). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1793=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1793=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1793=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1793=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2 * openSUSE Leap 15.6 (noarch) * java-1_8_0-openj9-javadoc-1.8.0.412-150200.3.45.2 * SUSE Package Hub 15 15-SP5 (ppc64le s390x) * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2 * SUSE Package Hub 15 15-SP6 (ppc64le s390x) * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * java-1_8_0-openj9-headless-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-debuginfo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-debugsource-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2 * java-1_8_0-openj9-devel-debuginfo-1.8.0.412-150200.3.45.2 * openSUSE Leap 15.5 (noarch) * java-1_8_0-openj9-javadoc-1.8.0.412-150200.3.45.2

References

* bsc#1213470

* bsc#1222979

* bsc#1222983

* bsc#1222984

* bsc#1222986

Cross-

* CVE-2024-21011

* CVE-2024-21068

* CVE-2024-21085

* CVE-2024-21094

CVSS scores:

* CVE-2024-21011 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-21068 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2024-21085 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-21094 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Package Hub 15 15-SP5

* SUSE Package Hub 15 15-SP6

An update that solves four vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-21011.html

* https://www.suse.com/security/cve/CVE-2024-21068.html

* https://www.suse.com/security/cve/CVE-2024-21085.html

* https://www.suse.com/security/cve/CVE-2024-21094.html

* https://bugzilla.suse.com/show_bug.cgi?id=1213470

* https://bugzilla.suse.com/show_bug.cgi?id=1222979

* https://bugzilla.suse.com/show_bug.cgi?id=1222983

* https://bugzilla.suse.com/show_bug.cgi?id=1222984

* https://bugzilla.suse.com/show_bug.cgi?id=1222986

Severity
Announcement ID: SUSE-SU-2024:1793-1
Rating: moderate

Related News