# Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2024:3162-1  
Rating: important  
References:

  * bsc#1228046
  * bsc#1228047
  * bsc#1228048
  * bsc#1228050
  * bsc#1228051
  * bsc#1228052
  * bsc#1228346
  * bsc#1229224

  
Cross-References:

  * CVE-2024-21131
  * CVE-2024-21138
  * CVE-2024-21140
  * CVE-2024-21144
  * CVE-2024-21145
  * CVE-2024-21147
  * CVE-2024-27267

  
CVSS scores:

  * CVE-2024-21131 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21138 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21140 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21144 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21145 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21147 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-27267 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Legacy Module 15-SP5
  * Legacy Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves seven vulnerabilities and has one security fix can now be
installed.

## Description:

This update for java-1_8_0-ibm fixes the following issues:

  * Update to Java 8.0 Service Refresh 8 Fix Pack 30 (bsc#1228346)
  * CVE-2024-21147: Fixed an array index overflow in RangeCheckElimination.
    (bsc#1228052)
  * CVE-2024-21145: Fixed an out-of-bounds access in 2D image handling.
    (bsc#1228051)
  * CVE-2024-21140: Fixed a range check elimination pre-loop limit overflow.
    (bsc#1228048)
  * CVE-2024-21144: Pack200 increase loading time due to improper header
    validation. (bsc#1228050)
  * CVE-2024-21138: Fixed an issue where excessive symbol length can lead to
    infinite loop. (bsc#1228047)
  * CVE-2024-21131: Fixed a potential UTF8 size overflow. (bsc#1228046)
  * CVE-2024-27267: Fixed an Object Request Broker (ORB) remote denial of
    service. (bsc#1229224)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3162=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3162=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3162=1

  * Legacy Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-3162=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3162=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3162=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3162=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3162=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3162=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3162=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3162=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3162=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3162=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3162=1

## Package List:

  * openSUSE Leap 15.5 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * openSUSE Leap 15.5 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-32bit-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-32bit-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-demo-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-src-1.8.0_sr8.30-150000.3.92.1
  * openSUSE Leap 15.6 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * openSUSE Leap 15.6 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-32bit-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-32bit-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * openSUSE Leap 15.6 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-demo-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-src-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP5 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP5 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP5 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP6 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP6 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * Legacy Module 15-SP6 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (nosrc x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (nosrc x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc ppc64le s390x x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (ppc64le s390x x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le
    x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
    x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
    x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1
  * SUSE Enterprise Storage 7.1 (nosrc x86_64)
    * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1
  * SUSE Enterprise Storage 7.1 (x86_64)
    * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1
    * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-21131.html
  * https://www.suse.com/security/cve/CVE-2024-21138.html
  * https://www.suse.com/security/cve/CVE-2024-21140.html
  * https://www.suse.com/security/cve/CVE-2024-21144.html
  * https://www.suse.com/security/cve/CVE-2024-21145.html
  * https://www.suse.com/security/cve/CVE-2024-21147.html
  * https://www.suse.com/security/cve/CVE-2024-27267.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228046
  * https://bugzilla.suse.com/show_bug.cgi?id=1228047
  * https://bugzilla.suse.com/show_bug.cgi?id=1228048
  * https://bugzilla.suse.com/show_bug.cgi?id=1228050
  * https://bugzilla.suse.com/show_bug.cgi?id=1228051
  * https://bugzilla.suse.com/show_bug.cgi?id=1228052
  * https://bugzilla.suse.com/show_bug.cgi?id=1228346
  * https://bugzilla.suse.com/show_bug.cgi?id=1229224

SUSE: 2024:3162-1 important: java-1_8_0-ibm Security Advisory Updates

September 6, 2024
* bsc#1228046 * bsc#1228047 * bsc#1228048 * bsc#1228050 * bsc#1228051

Summary

## This update for java-1_8_0-ibm fixes the following issues: * Update to Java 8.0 Service Refresh 8 Fix Pack 30 (bsc#1228346) * CVE-2024-21147: Fixed an array index overflow in RangeCheckElimination. (bsc#1228052) * CVE-2024-21145: Fixed an out-of-bounds access in 2D image handling. (bsc#1228051) * CVE-2024-21140: Fixed a range check elimination pre-loop limit overflow. (bsc#1228048) * CVE-2024-21144: Pack200 increase loading time due to improper header validation. (bsc#1228050) * CVE-2024-21138: Fixed an issue where excessive symbol length can lead to infinite loop. (bsc#1228047) * CVE-2024-21131: Fixed a potential UTF8 size overflow. (bsc#1228046) * CVE-2024-27267: Fixed an Object Request Broker (ORB) remote denial of service. (bsc#1229224) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3162=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3162=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3162=1 * Legacy Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-3162=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3162=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3162=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3162=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3162=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3162=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3162=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3162=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3162=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3162=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3162=1 ## Package List: * openSUSE Leap 15.5 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * openSUSE Leap 15.5 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-32bit-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-32bit-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * java-1_8_0-ibm-demo-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-src-1.8.0_sr8.30-150000.3.92.1 * openSUSE Leap 15.6 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * openSUSE Leap 15.6 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-32bit-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-32bit-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * openSUSE Leap 15.6 (ppc64le s390x x86_64) * java-1_8_0-ibm-demo-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-src-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP5 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP5 (ppc64le s390x x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP5 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP6 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP6 (ppc64le s390x x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * Legacy Module 15-SP6 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (nosrc x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (nosrc x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc ppc64le s390x x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (ppc64le s390x x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1 * SUSE Enterprise Storage 7.1 (nosrc x86_64) * java-1_8_0-ibm-1.8.0_sr8.30-150000.3.92.1 * SUSE Enterprise Storage 7.1 (x86_64) * java-1_8_0-ibm-plugin-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-devel-1.8.0_sr8.30-150000.3.92.1 * java-1_8_0-ibm-alsa-1.8.0_sr8.30-150000.3.92.1

References

* bsc#1228046

* bsc#1228047

* bsc#1228048

* bsc#1228050

* bsc#1228051

* bsc#1228052

* bsc#1228346

* bsc#1229224

Cross-

* CVE-2024-21131

* CVE-2024-21138

* CVE-2024-21140

* CVE-2024-21144

* CVE-2024-21145

* CVE-2024-21147

* CVE-2024-27267

CVSS scores:

* CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

* CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

* CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2024-27267 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Legacy Module 15-SP5

* Legacy Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves seven vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-21131.html

* https://www.suse.com/security/cve/CVE-2024-21138.html

* https://www.suse.com/security/cve/CVE-2024-21140.html

* https://www.suse.com/security/cve/CVE-2024-21144.html

* https://www.suse.com/security/cve/CVE-2024-21145.html

* https://www.suse.com/security/cve/CVE-2024-21147.html

* https://www.suse.com/security/cve/CVE-2024-27267.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228046

* https://bugzilla.suse.com/show_bug.cgi?id=1228047

* https://bugzilla.suse.com/show_bug.cgi?id=1228048

* https://bugzilla.suse.com/show_bug.cgi?id=1228050

* https://bugzilla.suse.com/show_bug.cgi?id=1228051

* https://bugzilla.suse.com/show_bug.cgi?id=1228052

* https://bugzilla.suse.com/show_bug.cgi?id=1228346

* https://bugzilla.suse.com/show_bug.cgi?id=1229224

Severity
Announcement ID: SUSE-SU-2024:3162-1
Rating: important

Related News