Lucene search

K
suseSuseOPENSUSE-SU-2021:3770-1
HistoryNov 23, 2021 - 12:00 a.m.

Security update for java-1_8_0-openjdk (important)

2021-11-2300:00:00
lists.opensuse.org
27

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:

Update to version OpenJDK 8u312 (October 2021 CPU):

  • CVE-2021-35550: Fixed weak ciphers preferred over stronger ones for TLS
    (bsc#1191901).
  • CVE-2021-35556: Fixed excessive memory allocation in RTFParser
    (bsc#1191910).
  • CVE-2021-35559: Fixed excessive memory allocation in RTFReader
    (bsc#1191911).
  • CVE-2021-35561: Fixed excessive memory allocation in HashMap and HashSet
    (bsc#1191912).
  • CVE-2021-35564: Fixed certificates with end dates too far in the future
    can corrupt keystore (bsc#1191913).
  • CVE-2021-35565: Fixed loop in HttpsServer triggered during TLS session
    close (bsc#1191909).
  • CVE-2021-35567: Fixed incorrect principal selection when using Kerberos
    Constrained Delegation (bsc#1191903).
  • CVE-2021-35578: Fixed unexpected exception raised during TLS handshake
    (bsc#1191904).
  • CVE-2021-35586: Fixed excessive memory allocation in BMPImageReader
    (bsc#1191914).
  • CVE-2021-35588: Fixed incomplete validation of inner class references in
    ClassFileParser (bsc#1191905)
  • CVE-2021-35603: Fixed non-constant comparison during TLS handshakes
    (bsc#1191906).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-3770=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N