# Security update for java-17-openjdk

Announcement ID: SUSE-SU-2024:2628-1  
Rating: important  
References:

  * bsc#1227298
  * bsc#1228046
  * bsc#1228047
  * bsc#1228048
  * bsc#1228051
  * bsc#1228052

  
Cross-References:

  * CVE-2024-21131
  * CVE-2024-21138
  * CVE-2024-21140
  * CVE-2024-21145
  * CVE-2024-21147

  
CVSS scores:

  * CVE-2024-21131 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21138 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21140 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21145 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21147 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * Legacy Module 15-SP6
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

This update for java-17-openjdk fixes the following issues:

Updated to version 17.0.12+7 (July 2024 CPU):

  * CVE-2024-21131: Fixed a potential UTF8 size overflow (bsc#1228046).
  * CVE-2024-21138: Fixed an infinite loop due to excessive symbol length
    (bsc#1228047).
  * CVE-2024-21140: Fixed a pre-loop limit overflow in Range Check Elimination
    (bsc#1228048).
  * CVE-2024-21147: Fixed an out-of-bounds access in 2D image handling
    (bsc#1228052).
  * CVE-2024-21145: Fixed an index overflow in RangeCheckElimination
    (bsc#1228051).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2628=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2628=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2628=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2628=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2628=1

  * Legacy Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2628=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2628=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2628=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2628=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2628=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2628=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2628=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2628=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2628=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-src-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * openSUSE Leap 15.4 (noarch)
    * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-src-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * openSUSE Leap 15.5 (noarch)
    * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-src-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * openSUSE Leap 15.6 (noarch)
    * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-devel-17.0.12.0-150400.3.45.1
    * java-17-openjdk-17.0.12.0-150400.3.45.1
    * java-17-openjdk-headless-17.0.12.0-150400.3.45.1
    * java-17-openjdk-demo-17.0.12.0-150400.3.45.1
    * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-21131.html
  * https://www.suse.com/security/cve/CVE-2024-21138.html
  * https://www.suse.com/security/cve/CVE-2024-21140.html
  * https://www.suse.com/security/cve/CVE-2024-21145.html
  * https://www.suse.com/security/cve/CVE-2024-21147.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227298
  * https://bugzilla.suse.com/show_bug.cgi?id=1228046
  * https://bugzilla.suse.com/show_bug.cgi?id=1228047
  * https://bugzilla.suse.com/show_bug.cgi?id=1228048
  * https://bugzilla.suse.com/show_bug.cgi?id=1228051
  * https://bugzilla.suse.com/show_bug.cgi?id=1228052

SUSE: 2024:2628-1 important: java-17-openjdk Security Advisory Updates

July 30, 2024
* bsc#1227298 * bsc#1228046 * bsc#1228047 * bsc#1228048 * bsc#1228051

Summary

## This update for java-17-openjdk fixes the following issues: Updated to version 17.0.12+7 (July 2024 CPU): * CVE-2024-21131: Fixed a potential UTF8 size overflow (bsc#1228046). * CVE-2024-21138: Fixed an infinite loop due to excessive symbol length (bsc#1228047). * CVE-2024-21140: Fixed a pre-loop limit overflow in Range Check Elimination (bsc#1228048). * CVE-2024-21147: Fixed an out-of-bounds access in 2D image handling (bsc#1228052). * CVE-2024-21145: Fixed an index overflow in RangeCheckElimination (bsc#1228051). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2628=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2628=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2628=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2628=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2628=1 * Legacy Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2628=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2628=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2628=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2628=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2628=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2628=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2628=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-2628=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2628=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-src-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * openSUSE Leap 15.4 (noarch) * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-src-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * openSUSE Leap 15.5 (noarch) * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-jmods-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-src-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * openSUSE Leap 15.6 (noarch) * java-17-openjdk-javadoc-17.0.12.0-150400.3.45.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Manager Proxy 4.3 (x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * java-17-openjdk-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-debuginfo-17.0.12.0-150400.3.45.1 * java-17-openjdk-devel-17.0.12.0-150400.3.45.1 * java-17-openjdk-17.0.12.0-150400.3.45.1 * java-17-openjdk-headless-17.0.12.0-150400.3.45.1 * java-17-openjdk-demo-17.0.12.0-150400.3.45.1 * java-17-openjdk-debugsource-17.0.12.0-150400.3.45.1

References

* bsc#1227298

* bsc#1228046

* bsc#1228047

* bsc#1228048

* bsc#1228051

* bsc#1228052

Cross-

* CVE-2024-21131

* CVE-2024-21138

* CVE-2024-21140

* CVE-2024-21145

* CVE-2024-21147

CVSS scores:

* CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

* CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

* CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* Legacy Module 15-SP6

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves five vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-21131.html

* https://www.suse.com/security/cve/CVE-2024-21138.html

* https://www.suse.com/security/cve/CVE-2024-21140.html

* https://www.suse.com/security/cve/CVE-2024-21145.html

* https://www.suse.com/security/cve/CVE-2024-21147.html

* https://bugzilla.suse.com/show_bug.cgi?id=1227298

* https://bugzilla.suse.com/show_bug.cgi?id=1228046

* https://bugzilla.suse.com/show_bug.cgi?id=1228047

* https://bugzilla.suse.com/show_bug.cgi?id=1228048

* https://bugzilla.suse.com/show_bug.cgi?id=1228051

* https://bugzilla.suse.com/show_bug.cgi?id=1228052

Severity
Announcement ID: SUSE-SU-2024:2628-1
Rating: important

Related News