-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3995
                  Security update for java-1_8_0-openjdk
                             24 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-openjdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35603 CVE-2021-35588 CVE-2021-35586
                   CVE-2021-35578 CVE-2021-35567 CVE-2021-35565
                   CVE-2021-35564 CVE-2021-35561 CVE-2021-35559
                   CVE-2021-35556 CVE-2021-35550 

Reference:         ASB-2021.0207
                   ESB-2021.3990
                   ESB-2021.3926
                   ESB-2021.3858
                   ESB-2021.3821

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213770-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213771-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3770-1
Rating:            important
References:        #1191901 #1191903 #1191904 #1191905 #1191906 #1191909
                   #1191910 #1191911 #1191912 #1191913 #1191914
Cross-References:  CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561
                   CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578
                   CVE-2021-35586 CVE-2021-35588 CVE-2021-35603
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:
Update to version OpenJDK 8u312 (October 2021 CPU):

  o CVE-2021-35550: Fixed weak ciphers preferred over stronger ones for TLS
    (bsc#1191901).
  o CVE-2021-35556: Fixed excessive memory allocation in RTFParser (bsc#
    1191910).
  o CVE-2021-35559: Fixed excessive memory allocation in RTFReader (bsc#
    1191911).
  o CVE-2021-35561: Fixed excessive memory allocation in HashMap and HashSet
    (bsc#1191912).
  o CVE-2021-35564: Fixed certificates with end dates too far in the future can
    corrupt keystore (bsc#1191913).
  o CVE-2021-35565: Fixed loop in HttpsServer triggered during TLS session
    close (bsc#1191909).
  o CVE-2021-35567: Fixed incorrect principal selection when using Kerberos
    Constrained Delegation (bsc#1191903).
  o CVE-2021-35578: Fixed unexpected exception raised during TLS handshake (bsc
    #1191904).
  o CVE-2021-35586: Fixed excessive memory allocation in BMPImageReader (bsc#
    1191914).
  o CVE-2021-35588: Fixed incomplete validation of inner class references in
    ClassFileParser (bsc#1191905)
  o CVE-2021-35603: Fixed non-constant comparison during TLS handshakes (bsc#
    1191906).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3770=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3770=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3770=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3770=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3770=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-3770=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-3770=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3770=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2
  o SUSE CaaS Platform 4.0 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-debugsource-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-1.8.0.312-3.58.2
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-1.8.0.312-3.58.2
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-3.58.2


References:

  o https://www.suse.com/security/cve/CVE-2021-35550.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35561.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35567.html
  o https://www.suse.com/security/cve/CVE-2021-35578.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-35603.html
  o https://bugzilla.suse.com/1191901
  o https://bugzilla.suse.com/1191903
  o https://bugzilla.suse.com/1191904
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191906
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191912
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914

- --------------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for java-1_8_0-openjdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3771-1
Rating:            important
References:        #1191901 #1191903 #1191904 #1191905 #1191906 #1191909
                   #1191910 #1191911 #1191912 #1191913 #1191914
Cross-References:  CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561
                   CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578
                   CVE-2021-35586 CVE-2021-35588 CVE-2021-35603
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for java-1_8_0-openjdk fixes the following issues:
Update to version OpenJDK 8u312 (October 2021 CPU):

  o CVE-2021-35550: Fixed weak ciphers preferred over stronger ones for TLS
    (bsc#1191901).
  o CVE-2021-35556: Fixed excessive memory allocation in RTFParser (bsc#
    1191910).
  o CVE-2021-35559: Fixed excessive memory allocation in RTFReader (bsc#
    1191911).
  o CVE-2021-35561: Fixed excessive memory allocation in HashMap and HashSet
    (bsc#1191912).
  o CVE-2021-35564: Fixed certificates with end dates too far in the future can
    corrupt keystore (bsc#1191913).
  o CVE-2021-35565: Fixed loop in HttpsServer triggered during TLS session
    close (bsc#1191909).
  o CVE-2021-35567: Fixed incorrect principal selection when using Kerberos
    Constrained Delegation (bsc#1191903).
  o CVE-2021-35578: Fixed unexpected exception raised during TLS handshake (bsc
    #1191904).
  o CVE-2021-35586: Fixed excessive memory allocation in BMPImageReader (bsc#
    1191914).
  o CVE-2021-35588: Fixed incomplete validation of inner class references in
    ClassFileParser (bsc#1191905)
  o CVE-2021-35603: Fixed non-constant comparison during TLS handshakes (bsc#
    1191906).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3771=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3771=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3771=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3771=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3771=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3771=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3771=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3771=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3771=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3771=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3771=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3771=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-openjdk-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-debugsource-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-demo-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-1.8.0.312-27.66.1
       java-1_8_0-openjdk-devel-debuginfo-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-1.8.0.312-27.66.1
       java-1_8_0-openjdk-headless-debuginfo-1.8.0.312-27.66.1


References:

  o https://www.suse.com/security/cve/CVE-2021-35550.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35561.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35567.html
  o https://www.suse.com/security/cve/CVE-2021-35578.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-35603.html
  o https://bugzilla.suse.com/1191901
  o https://bugzilla.suse.com/1191903
  o https://bugzilla.suse.com/1191904
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191906
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191912
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=scQh
-----END PGP SIGNATURE-----