Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-4447 (GCVE-0-2025-4447)
Vulnerability from cvelistv5
Published
2025-05-09 20:40
Modified
2025-05-10 01:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Eclipse Foundation | OpenJ9 |
Version: 0.8.0 ≤ 0.49.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4447", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-10T01:46:36.961205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-10T01:46:54.369Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenJ9", "vendor": "Eclipse Foundation", "versions": [ { "lessThanOrEqual": "0.49.0", "status": "affected", "version": "0.8.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.\u003cbr\u003e" } ], "value": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 7, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-09T20:40:25.953Z", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61" }, { "url": "https://github.com/eclipse-openj9/openj9/pull/21762" } ], "source": { "discovery": "UNKNOWN" }, "title": "Buffer Overflow in Eclipse OpenJ9", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2025-4447", "datePublished": "2025-05-09T20:40:25.953Z", "dateReserved": "2025-05-08T18:35:35.538Z", "dateUpdated": "2025-05-10T01:46:54.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-4447\",\"sourceIdentifier\":\"emo@eclipse.org\",\"published\":\"2025-05-09T21:15:51.410\",\"lastModified\":\"2025-07-31T16:12:32.650\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.\"},{\"lang\":\"es\",\"value\":\"En versiones de Eclipse OpenJ9 hasta la 0.51, cuando se utiliza con OpenJDK versi\u00f3n 8, se puede producir un desbordamiento de b\u00fafer basado en pila al modificar un archivo en el disco que se lee cuando se inicia la JVM.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"LOW\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.8.0\",\"versionEndIncluding\":\"0.51.0\",\"matchCriteriaId\":\"D4F97445-62DE-4295-B963-E34C0FF5DF01\"}]}]}],\"references\":[{\"url\":\"https://github.com/eclipse-openj9/openj9/pull/21762\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://gitlab.eclipse.org/security/cve-assignement/-/issues/61\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-4447\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-10T01:46:36.961205Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-10T01:46:49.208Z\"}}], \"cna\": {\"title\": \"Buffer Overflow in Eclipse OpenJ9\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 7, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"LOW\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Eclipse Foundation\", \"product\": \"OpenJ9\", \"versions\": [{\"status\": \"affected\", \"version\": \"0.8.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"0.49.0\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://gitlab.eclipse.org/security/cve-assignement/-/issues/61\"}, {\"url\": \"https://github.com/eclipse-openj9/openj9/pull/21762\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"CWE-121: Stack-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"e51fbebd-6053-4e49-959f-1b94eeb69a2c\", \"shortName\": \"eclipse\", \"dateUpdated\": \"2025-05-09T20:40:25.953Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-4447\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-10T01:46:54.369Z\", \"dateReserved\": \"2025-05-08T18:35:35.538Z\", \"assignerOrgId\": \"e51fbebd-6053-4e49-959f-1b94eeb69a2c\", \"datePublished\": \"2025-05-09T20:40:25.953Z\", \"assignerShortName\": \"eclipse\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:01954-1
Vulnerability from csaf_suse
Published
2025-06-13 13:56
Modified
2025-06-13 13:56
Summary
Security update for java-1_8_0-openj9
Notes
Title of the patch
Security update for java-1_8_0-openj9
Description of the patch
This update for java-1_8_0-openj9 fixes the following issues:
- CVE-2025-4447: Fixed buffer overflow in Eclipse OpenJ9 (bsc#1243429).
- CVE-2025-30698: Fixed 2D unauthorized data access and DoS (bsc#1241276).
- CVE-2025-30691: Fixed Compiler Unauthorized Data Access (bsc#1241275).
- CVE-2025-21587: Fixed unauthorized access, deletion or modification of critical data (bsc#1241274).
Other bugfixes:
- Fixed wrong execstack flag in libj9jit (bsc#1235844)
Patchnames
SUSE-2025-1954,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1954,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1954,openSUSE-SLE-15.6-2025-1954
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-1_8_0-openj9", "title": "Title of the patch" }, { "category": "description", "text": "This update for java-1_8_0-openj9 fixes the following issues:\n\n- CVE-2025-4447: Fixed buffer overflow in Eclipse OpenJ9 (bsc#1243429).\n- CVE-2025-30698: Fixed 2D unauthorized data access and DoS (bsc#1241276).\n- CVE-2025-30691: Fixed Compiler Unauthorized Data Access (bsc#1241275).\n- CVE-2025-21587: Fixed unauthorized access, deletion or modification of critical data (bsc#1241274).\n\nOther bugfixes:\n\n- Fixed wrong execstack flag in libj9jit (bsc#1235844)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1954,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1954,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1954,openSUSE-SLE-15.6-2025-1954", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01954-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01954-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501954-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01954-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021513.html" }, { "category": "self", "summary": "SUSE Bug 1235844", "url": "https://bugzilla.suse.com/1235844" }, { "category": "self", "summary": "SUSE Bug 1241274", "url": "https://bugzilla.suse.com/1241274" }, { "category": "self", "summary": "SUSE Bug 1241275", "url": "https://bugzilla.suse.com/1241275" }, { "category": "self", "summary": "SUSE Bug 1241276", "url": "https://bugzilla.suse.com/1241276" }, { "category": "self", "summary": "SUSE Bug 1243429", "url": "https://bugzilla.suse.com/1243429" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21587 page", "url": "https://www.suse.com/security/cve/CVE-2025-21587/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30691 page", "url": "https://www.suse.com/security/cve/CVE-2025-30691/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30698 page", "url": "https://www.suse.com/security/cve/CVE-2025-30698/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4447 page", "url": "https://www.suse.com/security/cve/CVE-2025-4447/" } ], "title": "Security update for java-1_8_0-openj9", "tracking": { "current_release_date": "2025-06-13T13:56:03Z", "generator": { "date": "2025-06-13T13:56:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01954-1", "initial_release_date": "2025-06-13T13:56:03Z", "revision_history": [ { "date": "2025-06-13T13:56:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "product_id": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "product": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "product_id": "java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "product_id": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "product_id": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64", "product_id": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch" }, "product_reference": "java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21587" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21587", "url": "https://www.suse.com/security/cve/CVE-2025-21587" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-21587", "url": "https://bugzilla.suse.com/1241274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T13:56:03Z", "details": "important" } ], "title": "CVE-2025-21587" }, { "cve": "CVE-2025-30691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30691" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30691", "url": "https://www.suse.com/security/cve/CVE-2025-30691" }, { "category": "external", "summary": "SUSE Bug 1241275 for CVE-2025-30691", "url": "https://bugzilla.suse.com/1241275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T13:56:03Z", "details": "moderate" } ], "title": "CVE-2025-30691" }, { "cve": "CVE-2025-30698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30698" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30698", "url": "https://www.suse.com/security/cve/CVE-2025-30698" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241274" }, { "category": "external", "summary": "SUSE Bug 1241276 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T13:56:03Z", "details": "important" } ], "title": "CVE-2025-30698" }, { "cve": "CVE-2025-4447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4447" } ], "notes": [ { "category": "general", "text": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4447", "url": "https://www.suse.com/security/cve/CVE-2025-4447" }, { "category": "external", "summary": "SUSE Bug 1243429 for CVE-2025-4447", "url": "https://bugzilla.suse.com/1243429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-accessibility-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-demo-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-devel-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-headless-1.8.0.452-150200.3.54.2.x86_64", "openSUSE Leap 15.6:java-1_8_0-openj9-javadoc-1.8.0.452-150200.3.54.2.noarch", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.aarch64", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.ppc64le", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.s390x", "openSUSE Leap 15.6:java-1_8_0-openj9-src-1.8.0.452-150200.3.54.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T13:56:03Z", "details": "important" } ], "title": "CVE-2025-4447" } ] }
suse-su-2025:01770-1
Vulnerability from csaf_suse
Published
2025-05-30 10:09
Modified
2025-05-30 10:09
Summary
Security update for java-1_8_0-ibm
Notes
Title of the patch
Security update for java-1_8_0-ibm
Description of the patch
This update for java-1_8_0-ibm fixes the following issues:
Update to Java 8.0 Service Refresh 8 Fix Pack 45.
Security issues fixed:
- Oracle April 15 2025 CPU (bsc#1242208)
* CVE-2025-21587: unauthorized access, deletion and modification of critical data via the JSSE component
(bsc#1241274).
* CVE-2025-30691: unauthorized access to data via the Compiler component (bsc#1241275).
* CVE-2025-30698: unauthorized access to data and ability to cause a partial DoS via the 2D component (bsc#1241276).
- IBM Security Update May 2025
* CVE-2025-4447: stack based buffer overflow in Eclipse OpenJ9 through modification of file that is read when the JVM
starts (bsc#1243429).
Other changes and issues fixed:
- Security:
* Avoid memory leak during aes cipher initialization operations
for IBMJCEPlus and IBMJCEPlusProviders provider.
* Changing the default of the com.ibm.security.spnego.msinterop
property from true to false.
* Deserializing a com.ibm.crypto.provider.rsaprivatecrtkey object
causes a java.io.invalidobjectexception to be thrown.
* Failed to read private key from a JKS keystore, specified as
JCEKS keystore.
* HTTPS channel binding support.
* Keytool listing PKCS12 keystore issue.
* On Linux systems, use gcc11.2 to compile IBM PKCS11 library.
* Support has been added to the IBM Java XMLDSigRI security provider
for the EdDSA (Edwards-curve Digital Signature Algorithm).
* Updates to XDH Key Agreement, AESGCM Algorithms in IBMJCEPlus
and IBMJCEPlusFIPS providers.
- Class Libraries:
* Update timezone information to the latest tzdata2025a.
- Java Virtual Machine:
* A SIGSEGV/GPF event received while processing verifyerror.
* Crash while resolving MethodHandleNatives.
* NoSuchMethodException or NoClassDefFoundError when loading classes.
- JIT Compiler:
* Assert in the JIT Compiler, badILOp.
* Reduced MD5 performance.
Patchnames
SUSE-2025-1770,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1770,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1770
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-1_8_0-ibm", "title": "Title of the patch" }, { "category": "description", "text": "This update for java-1_8_0-ibm fixes the following issues:\n\nUpdate to Java 8.0 Service Refresh 8 Fix Pack 45.\n\nSecurity issues fixed:\n\n- Oracle April 15 2025 CPU (bsc#1242208)\n\n * CVE-2025-21587: unauthorized access, deletion and modification of critical data via the JSSE component\n (bsc#1241274).\n * CVE-2025-30691: unauthorized access to data via the Compiler component (bsc#1241275).\n * CVE-2025-30698: unauthorized access to data and ability to cause a partial DoS via the 2D component (bsc#1241276).\n\n- IBM Security Update May 2025\n\n * CVE-2025-4447: stack based buffer overflow in Eclipse OpenJ9 through modification of file that is read when the JVM\n starts (bsc#1243429).\n\nOther changes and issues fixed:\n\n- Security:\n\n * Avoid memory leak during aes cipher initialization operations\n for IBMJCEPlus and IBMJCEPlusProviders provider.\n * Changing the default of the com.ibm.security.spnego.msinterop\n property from true to false.\n * Deserializing a com.ibm.crypto.provider.rsaprivatecrtkey object\n causes a java.io.invalidobjectexception to be thrown.\n * Failed to read private key from a JKS keystore, specified as\n JCEKS keystore.\n * HTTPS channel binding support.\n * Keytool listing PKCS12 keystore issue.\n * On Linux systems, use gcc11.2 to compile IBM PKCS11 library.\n * Support has been added to the IBM Java XMLDSigRI security provider\n for the EdDSA (Edwards-curve Digital Signature Algorithm).\n * Updates to XDH Key Agreement, AESGCM Algorithms in IBMJCEPlus\n and IBMJCEPlusFIPS providers.\n\n- Class Libraries:\n\n * Update timezone information to the latest tzdata2025a.\n\n- Java Virtual Machine:\n\n * A SIGSEGV/GPF event received while processing verifyerror.\n * Crash while resolving MethodHandleNatives.\n * NoSuchMethodException or NoClassDefFoundError when loading classes.\n\n- JIT Compiler:\n\n * Assert in the JIT Compiler, badILOp.\n * Reduced MD5 performance.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1770,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1770,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1770", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01770-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01770-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501770-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01770-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039458.html" }, { "category": "self", "summary": "SUSE Bug 1241274", "url": "https://bugzilla.suse.com/1241274" }, { "category": "self", "summary": "SUSE Bug 1241275", "url": "https://bugzilla.suse.com/1241275" }, { "category": "self", "summary": "SUSE Bug 1241276", "url": "https://bugzilla.suse.com/1241276" }, { "category": "self", "summary": "SUSE Bug 1242208", "url": "https://bugzilla.suse.com/1242208" }, { "category": "self", "summary": "SUSE Bug 1243429", "url": "https://bugzilla.suse.com/1243429" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21587 page", "url": "https://www.suse.com/security/cve/CVE-2025-21587/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30691 page", "url": "https://www.suse.com/security/cve/CVE-2025-30691/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30698 page", "url": "https://www.suse.com/security/cve/CVE-2025-30698/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4447 page", "url": "https://www.suse.com/security/cve/CVE-2025-4447/" } ], "title": "Security update for java-1_8_0-ibm", "tracking": { "current_release_date": "2025-05-30T10:09:24Z", "generator": { "date": "2025-05-30T10:09:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01770-1", "initial_release_date": "2025-05-30T10:09:24Z", "revision_history": [ { "date": "2025-05-30T10:09:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.i586", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.i586", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.ppc64le", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.ppc64le", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.ppc64le", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.ppc64le", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390x", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390x", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.x86_64", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.x86_64", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-30.135.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21587" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21587", "url": "https://www.suse.com/security/cve/CVE-2025-21587" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-21587", "url": "https://bugzilla.suse.com/1241274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T10:09:24Z", "details": "important" } ], "title": "CVE-2025-21587" }, { "cve": "CVE-2025-30691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30691" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30691", "url": "https://www.suse.com/security/cve/CVE-2025-30691" }, { "category": "external", "summary": "SUSE Bug 1241275 for CVE-2025-30691", "url": "https://bugzilla.suse.com/1241275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T10:09:24Z", "details": "moderate" } ], "title": "CVE-2025-30691" }, { "cve": "CVE-2025-30698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30698" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30698", "url": "https://www.suse.com/security/cve/CVE-2025-30698" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241274" }, { "category": "external", "summary": "SUSE Bug 1241276 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T10:09:24Z", "details": "important" } ], "title": "CVE-2025-30698" }, { "cve": "CVE-2025-4447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4447" } ], "notes": [ { "category": "general", "text": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4447", "url": "https://www.suse.com/security/cve/CVE-2025-4447" }, { "category": "external", "summary": "SUSE Bug 1243429 for CVE-2025-4447", "url": "https://bugzilla.suse.com/1243429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-30.135.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-30.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T10:09:24Z", "details": "important" } ], "title": "CVE-2025-4447" } ] }
suse-su-2025:01788-1
Vulnerability from csaf_suse
Published
2025-05-31 10:34
Modified
2025-05-31 10:34
Summary
Security update for java-1_8_0-ibm
Notes
Title of the patch
Security update for java-1_8_0-ibm
Description of the patch
This update for java-1_8_0-ibm fixes the following issues:
Update to Java 8.0 Service Refresh 8 Fix Pack 45.
Security issues fixed:
- Oracle April 15 2025 CPU (bsc#1242208)
* CVE-2025-21587: unauthorized access, deletion and modification of critical data via the JSSE component
(bsc#1241274).
* CVE-2025-30691: unauthorized access to data via the Compiler component (bsc#1241275).
* CVE-2025-30698: unauthorized access to data and ability to cause a partial DoS via the 2D component (bsc#1241276).
- IBM Security Update May 2025
* CVE-2025-4447: stack based buffer overflow in Eclipse OpenJ9 through modification of file that is read when the JVM
starts (bsc#1243429).
Other changes and issues fixed:
- Security:
* Avoid memory leak during aes cipher initialization operations
for IBMJCEPlus and IBMJCEPlusProviders provider.
* Changing the default of the com.ibm.security.spnego.msinterop
property from true to false.
* Deserializing a com.ibm.crypto.provider.rsaprivatecrtkey object
causes a java.io.invalidobjectexception to be thrown.
* Failed to read private key from a JKS keystore, specified as
JCEKS keystore.
* HTTPS channel binding support.
* Keytool listing PKCS12 keystore issue.
* On Linux systems, use gcc11.2 to compile IBM PKCS11 library.
* Support has been added to the IBM Java XMLDSigRI security provider
for the EdDSA (Edwards-curve Digital Signature Algorithm).
* Updates to XDH Key Agreement, AESGCM Algorithms in IBMJCEPlus
and IBMJCEPlusFIPS providers.
- Class Libraries:
* Update timezone information to the latest tzdata2025a.
- Java Virtual Machine:
* A SIGSEGV/GPF event received while processing verifyerror.
* Crash while resolving MethodHandleNatives.
* NoSuchMethodException or NoClassDefFoundError when loading classes.
- JIT Compiler:
* Assert in the JIT Compiler, badILOp.
* Reduced MD5 performance.
Patchnames
SUSE-2025-1788,SUSE-SLE-Module-Legacy-15-SP6-2025-1788,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1788,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1788,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1788,SUSE-Storage-7.1-2025-1788,openSUSE-SLE-15.6-2025-1788
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-1_8_0-ibm", "title": "Title of the patch" }, { "category": "description", "text": "This update for java-1_8_0-ibm fixes the following issues:\n\nUpdate to Java 8.0 Service Refresh 8 Fix Pack 45.\n\nSecurity issues fixed:\n\n- Oracle April 15 2025 CPU (bsc#1242208)\n\n * CVE-2025-21587: unauthorized access, deletion and modification of critical data via the JSSE component\n (bsc#1241274).\n * CVE-2025-30691: unauthorized access to data via the Compiler component (bsc#1241275).\n * CVE-2025-30698: unauthorized access to data and ability to cause a partial DoS via the 2D component (bsc#1241276).\n\n- IBM Security Update May 2025\n\n * CVE-2025-4447: stack based buffer overflow in Eclipse OpenJ9 through modification of file that is read when the JVM\n starts (bsc#1243429).\n\nOther changes and issues fixed:\n\n- Security:\n\n * Avoid memory leak during aes cipher initialization operations\n for IBMJCEPlus and IBMJCEPlusProviders provider.\n * Changing the default of the com.ibm.security.spnego.msinterop\n property from true to false.\n * Deserializing a com.ibm.crypto.provider.rsaprivatecrtkey object\n causes a java.io.invalidobjectexception to be thrown.\n * Failed to read private key from a JKS keystore, specified as\n JCEKS keystore.\n * HTTPS channel binding support.\n * Keytool listing PKCS12 keystore issue.\n * On Linux systems, use gcc11.2 to compile IBM PKCS11 library.\n * Support has been added to the IBM Java XMLDSigRI security provider\n for the EdDSA (Edwards-curve Digital Signature Algorithm).\n * Updates to XDH Key Agreement, AESGCM Algorithms in IBMJCEPlus\n and IBMJCEPlusFIPS providers.\n\n- Class Libraries:\n\n * Update timezone information to the latest tzdata2025a.\n\n- Java Virtual Machine:\n\n * A SIGSEGV/GPF event received while processing verifyerror.\n * Crash while resolving MethodHandleNatives.\n * NoSuchMethodException or NoClassDefFoundError when loading classes.\n\n- JIT Compiler:\n\n * Assert in the JIT Compiler, badILOp.\n * Reduced MD5 performance.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1788,SUSE-SLE-Module-Legacy-15-SP6-2025-1788,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1788,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1788,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1788,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1788,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1788,SUSE-Storage-7.1-2025-1788,openSUSE-SLE-15.6-2025-1788", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01788-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01788-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501788-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01788-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/039482.html" }, { "category": "self", "summary": "SUSE Bug 1241274", "url": "https://bugzilla.suse.com/1241274" }, { "category": "self", "summary": "SUSE Bug 1241275", "url": "https://bugzilla.suse.com/1241275" }, { "category": "self", "summary": "SUSE Bug 1241276", "url": "https://bugzilla.suse.com/1241276" }, { "category": "self", "summary": "SUSE Bug 1242208", "url": "https://bugzilla.suse.com/1242208" }, { "category": "self", "summary": "SUSE Bug 1243429", "url": "https://bugzilla.suse.com/1243429" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21587 page", "url": "https://www.suse.com/security/cve/CVE-2025-21587/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30691 page", "url": "https://www.suse.com/security/cve/CVE-2025-30691/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30698 page", "url": "https://www.suse.com/security/cve/CVE-2025-30698/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4447 page", "url": "https://www.suse.com/security/cve/CVE-2025-4447/" } ], "title": "Security update for java-1_8_0-ibm", "tracking": { "current_release_date": "2025-05-31T10:34:31Z", "generator": { "date": "2025-05-31T10:34:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01788-1", "initial_release_date": "2025-05-31T10:34:31Z", "revision_history": [ { "date": "2025-05-31T10:34:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.i586" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.i586", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.i586", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64", "product": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64", "product_id": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le" }, "product_reference": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x" }, "product_reference": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" }, "product_reference": "java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21587" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21587", "url": "https://www.suse.com/security/cve/CVE-2025-21587" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-21587", "url": "https://bugzilla.suse.com/1241274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-31T10:34:31Z", "details": "important" } ], "title": "CVE-2025-21587" }, { "cve": "CVE-2025-30691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30691" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30691", "url": "https://www.suse.com/security/cve/CVE-2025-30691" }, { "category": "external", "summary": "SUSE Bug 1241275 for CVE-2025-30691", "url": "https://bugzilla.suse.com/1241275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-31T10:34:31Z", "details": "moderate" } ], "title": "CVE-2025-30691" }, { "cve": "CVE-2025-30698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30698" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30698", "url": "https://www.suse.com/security/cve/CVE-2025-30698" }, { "category": "external", "summary": "SUSE Bug 1241274 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241274" }, { "category": "external", "summary": "SUSE Bug 1241276 for CVE-2025-30698", "url": "https://bugzilla.suse.com/1241276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-31T10:34:31Z", "details": "important" } ], "title": "CVE-2025-30698" }, { "cve": "CVE-2025-4447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4447" } ], "notes": [ { "category": "general", "text": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4447", "url": "https://www.suse.com/security/cve/CVE-2025-4447" }, { "category": "external", "summary": "SUSE Bug 1243429 for CVE-2025-4447", "url": "https://bugzilla.suse.com/1243429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.45-150000.3.101.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.45-150000.3.101.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-31T10:34:31Z", "details": "important" } ], "title": "CVE-2025-4447" } ] }
ghsa-wmvg-c6fc-33c8
Vulnerability from github
Published
2025-05-09 21:31
Modified
2025-07-31 18:31
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N
7.0 (High) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N
VLAI Severity ?
Details
In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.
{ "affected": [], "aliases": [ "CVE-2025-4447" ], "database_specific": { "cwe_ids": [ "CWE-121" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-09T21:15:51Z", "severity": "HIGH" }, "details": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "id": "GHSA-wmvg-c6fc-33c8", "modified": "2025-07-31T18:31:56Z", "published": "2025-05-09T21:31:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4447" }, { "type": "WEB", "url": "https://github.com/eclipse-openj9/openj9/pull/21762" }, { "type": "WEB", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
opensuse-su-2025:15231-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
java-1_8_0-openj9-1.8.0.452-3.1 on GA media
Notes
Title of the patch
java-1_8_0-openj9-1.8.0.452-3.1 on GA media
Description of the patch
These are all security issues fixed in the java-1_8_0-openj9-1.8.0.452-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15231
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "java-1_8_0-openj9-1.8.0.452-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the java-1_8_0-openj9-1.8.0.452-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15231", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15231-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4447 page", "url": "https://www.suse.com/security/cve/CVE-2025-4447/" } ], "title": "java-1_8_0-openj9-1.8.0.452-3.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15231-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "product_id": "java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "product_id": "java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "product_id": "java-1_8_0-openj9-src-1.8.0.452-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64", "product": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64", "product_id": "java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.s390x" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64" }, "product_reference": "java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-4447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4447" } ], "notes": [ { "category": "general", "text": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4447", "url": "https://www.suse.com/security/cve/CVE-2025-4447" }, { "category": "external", "summary": "SUSE Bug 1243429 for CVE-2025-4447", "url": "https://bugzilla.suse.com/1243429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-accessibility-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-demo-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-devel-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-headless-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-javadoc-1.8.0.452-3.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openj9-src-1.8.0.452-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-4447" } ] }
wid-sec-w-2025-1056
Vulnerability from csaf_certbund
Published
2025-05-14 22:00
Modified
2025-08-06 22:00
Summary
IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Semeru Runtime ist ein Java Runtime Environment.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Semeru Runtime ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Semeru Runtime ist ein Java Runtime Environment.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Semeru Runtime ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1056 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1056.json" }, { "category": "self", "summary": "WID-SEC-2025-1056 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1056" }, { "category": "external", "summary": "IBM Security Bulletin vom 2025-05-14", "url": "https://www.ibm.com/support/pages/node/7233415" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8063 vom 2025-05-22", "url": "https://rhn.redhat.com/errata/RHSA-2025:8063.html" }, { "category": "external", "summary": "IBM Security Bulletin 7235405 vom 2025-06-03", "url": "https://www.ibm.com/support/pages/node/7235405" }, { "category": "external", "summary": "IBM Security Bulletin 7235945 vom 2025-06-09", "url": "https://www.ibm.com/support/pages/node/7235945" }, { "category": "external", "summary": "IBM Security Bulletin 7236063 vom 2025-06-10", "url": "https://www.ibm.com/support/pages/node/7236063" }, { "category": "external", "summary": "IBM Security Bulletin 7237582 vom 2025-06-23", "url": "https://www.ibm.com/support/pages/node/7237582" }, { "category": "external", "summary": "IBM Security Bulletin 7145433 vom 2025-06-24", "url": "https://www.ibm.com/support/pages/node/7145433" }, { "category": "external", "summary": "IBM Security Bulletin 7145183 vom 2025-06-24", "url": "https://www.ibm.com/support/pages/node/7145183" }, { "category": "external", "summary": "IBM Security Bulletin 7237722 vom 2025-06-24", "url": "https://www.ibm.com/support/pages/node/7237722" }, { "category": "external", "summary": "IBM Security Bulletin 7236665 vom 2025-06-24", "url": "https://www.ibm.com/support/pages/node/7236665" }, { "category": "external", "summary": "IBM Security Bulletin 7238120 vom 2025-06-26", "url": "https://www.ibm.com/support/pages/node/7238120" }, { "category": "external", "summary": "IBM Security Bulletin 7238810 vom 2025-07-03", "url": "https://www.ibm.com/support/pages/node/7238810" }, { "category": "external", "summary": "IBM Security Bulletin 7238146 vom 2025-07-03", "url": "https://www.ibm.com/support/pages/node/7238146" }, { "category": "external", "summary": "IBM Security Bulletin 7238868 vom 2025-07-03", "url": "https://www.ibm.com/support/pages/node/7238868" }, { "category": "external", "summary": "IBM Security Bulletin 7238919 vom 2025-07-04", "url": "https://www.ibm.com/support/pages/node/7238919" }, { "category": "external", "summary": "IBM Security Bulletin 7238987 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7238987" }, { "category": "external", "summary": "IBM Security Bulletin 7239006 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7239006" }, { "category": "external", "summary": "IBM Security Bulletin 7239475 vom 2025-07-11", "url": "https://www.ibm.com/support/pages/node/7239475" }, { "category": "external", "summary": "IBM Security Bulletin 7239476 vom 2025-07-11", "url": "https://www.ibm.com/support/pages/node/7239476" }, { "category": "external", "summary": "IBM Security Bulletin 7239598 vom 2025-07-14", "url": "https://www.ibm.com/support/pages/node/7239598" }, { "category": "external", "summary": "IBM Security Bulletin 7239645 vom 2025-07-14", "url": "https://www.ibm.com/support/pages/node/7239645" }, { "category": "external", "summary": "IBM Security Bulletin 7239617 vom 2025-07-14", "url": "https://www.ibm.com/support/pages/node/7239617" }, { "category": "external", "summary": "IBM Security Bulletin 7239816 vom 2025-07-16", "url": "https://www.ibm.com/support/pages/node/7239816" }, { "category": "external", "summary": "IBM Security Bulletin 7239963 vom 2025-07-17", "url": "https://www.ibm.com/support/pages/node/7239963" }, { "category": "external", "summary": "IBM Security Bulletin 7239966 vom 2025-07-17", "url": "https://www.ibm.com/support/pages/node/7239966" }, { "category": "external", "summary": "IBM Security Bulletin 7240122 vom 2025-07-20", "url": "https://www.ibm.com/support/pages/node/7240122" }, { "category": "external", "summary": "IBM Security Bulletin 7240124 vom 2025-07-20", "url": "https://www.ibm.com/support/pages/node/7240124" }, { "category": "external", "summary": "IBM Security Bulletin 7240345 vom 2025-07-22", "url": "https://www.ibm.com/support/pages/node/7240345" }, { "category": "external", "summary": "IBM Security Bulletin 7240431 vom 2025-07-23", "url": "https://www.ibm.com/support/pages/node/7240431" }, { "category": "external", "summary": "HCL Security Bulletin vom 2025-08-05", "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0122946" }, { "category": "external", "summary": "IBM Security Bulletin 7241584 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241584" }, { "category": "external", "summary": "IBM Security Bulletin 7241656 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241656" } ], "source_lang": "en-US", "title": "IBM Semeru Runtime: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:50:26.401+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1056", "initial_release_date": "2025-05-14T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-02T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.1.16", "product": { "name": "HCL Commerce \u003c9.0.1.16", "product_id": "T019286" } }, { "category": "product_version", "name": "9.0.1.16", "product": { "name": "HCL Commerce 9.0.1.16", "product_id": "T019286-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:9.0.1.16" } } }, { "category": "product_version_range", "name": "\u003c9.1.18.2", "product": { "name": "HCL Commerce \u003c9.1.18.2", "product_id": "T045896" } }, { "category": "product_version", "name": "9.1.18.2", "product": { "name": "HCL Commerce 9.1.18.2", "product_id": "T045896-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:9.1.18.2" } } } ], "category": "product_name", "name": "Commerce" } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c12.0.12.15", "product": { "name": "IBM App Connect Enterprise \u003c12.0.12.15", "product_id": "T044655" } }, { "category": "product_version", "name": "12.0.12.15", "product": { "name": "IBM App Connect Enterprise 12.0.12.15", "product_id": "T044655-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:v12-_fix_pack_release_12.0.12.15" } } }, { "category": "product_version_range", "name": "\u003c13.0.4.0", "product": { "name": "IBM App Connect Enterprise \u003c13.0.4.0", "product_id": "T044811" } }, { "category": "product_version", "name": "13.0.4.0", "product": { "name": "IBM App Connect Enterprise 13.0.4.0", "product_id": "T044811-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:13.0.4.0" } } }, { "category": "product_version_range", "name": "\u003c13.0.4.0", "product": { "name": "IBM App Connect Enterprise \u003c13.0.4.0", "product_id": "T044819" } }, { "category": "product_version", "name": "13.0.4.0", "product": { "name": "IBM App Connect Enterprise 13.0.4.0", "product_id": "T044819-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:13.0.4.0" } } }, { "category": "product_version_range", "name": "\u003c12.0.12.15", "product": { "name": "IBM App Connect Enterprise \u003c12.0.12.15", "product_id": "T044820" } }, { "category": "product_version", "name": "12.0.12.15", "product": { "name": "IBM App Connect Enterprise 12.0.12.15", "product_id": "T044820-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:12.0.12.15" } } } ], "category": "product_name", "name": "App Connect Enterprise" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T043411", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "branches": [ { "category": "product_version", "name": "11.1", "product": { "name": "IBM DB2 11.1", "product_id": "342000", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1" } } }, { "category": "product_version", "name": "11.5", "product": { "name": "IBM DB2 11.5", "product_id": "T045033", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5" } } }, { "category": "product_version", "name": "10.5", "product": { "name": "IBM DB2 10.5", "product_id": "T045034", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.6.4.0", "product": { "name": "IBM DataPower Gateway \u003c10.6.4.0", "product_id": "T044528" } }, { "category": "product_version", "name": "10.6.4.0", "product": { "name": "IBM DataPower Gateway 10.6.4.0", "product_id": "T044528-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.6.4.0" } } }, { "category": "product_version_range", "name": "\u003c10.6.0.6", "product": { "name": "IBM DataPower Gateway \u003c10.6.0.6", "product_id": "T045035" } }, { "category": "product_version", "name": "10.6.0.6", "product": { "name": "IBM DataPower Gateway 10.6.0.6", "product_id": "T045035-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.6.0.6" } } }, { "category": "product_version_range", "name": "\u003c10.5.0.18", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.18", "product_id": "T045036" } }, { "category": "product_version", "name": "10.5.0.18", "product": { "name": "IBM DataPower Gateway 10.5.0.18", "product_id": "T045036-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.18" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "branches": [ { "category": "product_version", "name": "10.0.0.0", "product": { "name": "IBM InfoSphere Identity Insight 10.0.0.0", "product_id": "T033658", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_identity_insight:10.0.0.0" } } }, { "category": "product_version", "name": "9.0.0.1", "product": { "name": "IBM InfoSphere Identity Insight 9.0.0.1", "product_id": "T035627", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_identity_insight:9.0.0.1" } } } ], "category": "product_name", "name": "InfoSphere Identity Insight" }, { "branches": [ { "category": "product_version", "name": "11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "product_name", "name": "InfoSphere Information Server" }, { "branches": [ { "category": "product_version", "name": "10.1.0.0-10.1.0.5", "product": { "name": "IBM Integration Bus 10.1.0.0-10.1.0.5", "product_id": "T044022", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.1.0.0_-_10.1.0.5" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.40", "product": { "name": "IBM License Metric Tool \u003c9.2.40", "product_id": "T044779" } }, { "category": "product_version", "name": "9.2.40", "product": { "name": "IBM License Metric Tool 9.2.40", "product_id": "T044779-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2.40" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "category": "product_name", "name": "IBM MQ", "product": { "name": "IBM MQ", "product_id": "T021398", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:-" } } }, { "branches": [ { "category": "product_version", "name": "7.6.1.3", "product": { "name": "IBM Maximo Asset Management 7.6.1.3", "product_id": "1234217", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3" } } } ], "category": "product_name", "name": "Maximo Asset Management" }, { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM SPSS", "product": { "name": "IBM SPSS", "product_id": "T013570", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:-" } } }, { "category": "product_version", "name": "Collaboration and Deployment Services 8.5", "product": { "name": "IBM SPSS Collaboration and Deployment Services 8.5", "product_id": "T038750", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:collaboration_and_deployment_services_8.5" } } }, { "category": "product_version", "name": "Statistics", "product": { "name": "IBM SPSS Statistics", "product_id": "T045525", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:statistics" } } } ], "category": "product_name", "name": "SPSS" }, { "branches": [ { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T021015", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T029695", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2.1", "product_id": "T032873", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 5.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 5.0", "product_id": "T044420", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_5.0" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.9 IF2", "product": { "name": "IBM Security Verify Access \u003c10.0.9 IF2", "product_id": "T045037" } }, { "category": "product_version", "name": "10.0.9 IF2", "product": { "name": "IBM Security Verify Access 10.0.9 IF2", "product_id": "T045037-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.9_if2" } } } ], "category": "product_name", "name": "Security Verify Access" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.452.0", "product": { "name": "IBM Semeru Runtime \u003c8.0.452.0", "product_id": "T043791" } }, { "category": "product_version", "name": "8.0.452.0", "product": { "name": "IBM Semeru Runtime 8.0.452.0", "product_id": "T043791-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:8.0.452.0" } } }, { "category": "product_version_range", "name": "\u003c11.0.27.0", "product": { "name": "IBM Semeru Runtime \u003c11.0.27.0", "product_id": "T043792" } }, { "category": "product_version", "name": "11.0.27.0", "product": { "name": "IBM Semeru Runtime 11.0.27.0", "product_id": "T043792-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:11.0.27.0" } } }, { "category": "product_version_range", "name": "\u003c17.0.15.0", "product": { "name": "IBM Semeru Runtime \u003c17.0.15.0", "product_id": "T043793" } }, { "category": "product_version", "name": "17.0.15.0", "product": { "name": "IBM Semeru Runtime 17.0.15.0", "product_id": "T043793-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:17.0.15.0" } } }, { "category": "product_version_range", "name": "\u003c21.0.7.0", "product": { "name": "IBM Semeru Runtime \u003c21.0.7.0", "product_id": "T043794" } }, { "category": "product_version", "name": "21.0.7.0", "product": { "name": "IBM Semeru Runtime 21.0.7.0", "product_id": "T043794-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:21.0.7.0" } } } ], "category": "product_name", "name": "Semeru Runtime" }, { "branches": [ { "category": "product_version_range", "name": "webServices \u003c6.4.0.3", "product": { "name": "IBM Sterling Connect:Direct webServices \u003c6.4.0.3", "product_id": "T045316" } }, { "category": "product_version", "name": "webServices 6.4.0.3", "product": { "name": "IBM Sterling Connect:Direct webServices 6.4.0.3", "product_id": "T045316-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:webservices__6.4.0.3" } } }, { "category": "product_version_range", "name": "webServices \u003c6.3.0.14", "product": { "name": "IBM Sterling Connect:Direct webServices \u003c6.3.0.14", "product_id": "T045317" } }, { "category": "product_version", "name": "webServices 6.3.0.14", "product": { "name": "IBM Sterling Connect:Direct webServices 6.3.0.14", "product_id": "T045317-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:webservices__6.3.0.14" } } }, { "category": "product_version_range", "name": "webServices \u003c6.2.0.28", "product": { "name": "IBM Sterling Connect:Direct webServices \u003c6.2.0.28", "product_id": "T045318" } }, { "category": "product_version", "name": "webServices 6.2.0.28", "product": { "name": "IBM Sterling Connect:Direct webServices 6.2.0.28", "product_id": "T045318-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:webservices__6.2.0.28" } } }, { "category": "product_version_range", "name": "\u003c6.2.0.7", "product": { "name": "IBM Sterling Connect:Direct \u003c6.2.0.7", "product_id": "T045339" } }, { "category": "product_version", "name": "6.2.0.7", "product": { "name": "IBM Sterling Connect:Direct 6.2.0.7", "product_id": "T045339-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.2.0.7" } } }, { "category": "product_version_range", "name": "\u003c6.3.0.5", "product": { "name": "IBM Sterling Connect:Direct \u003c6.3.0.5", "product_id": "T045350" } }, { "category": "product_version", "name": "6.3.0.5", "product": { "name": "IBM Sterling Connect:Direct 6.3.0.5", "product_id": "T045350-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.3.0.5" } } }, { "category": "product_version_range", "name": "\u003c6.4.0.2", "product": { "name": "IBM Sterling Connect:Direct \u003c6.4.0.2", "product_id": "T045351" } }, { "category": "product_version", "name": "6.4.0.2", "product": { "name": "IBM Sterling Connect:Direct 6.4.0.2", "product_id": "T045351-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.4.0.2" } } }, { "category": "product_version_range", "name": "\u003c6.2.0.7.iFix052", "product": { "name": "IBM Sterling Connect:Direct \u003c6.2.0.7.iFix052", "product_id": "T045352" } }, { "category": "product_version", "name": "6.2.0.7.iFix052", "product": { "name": "IBM Sterling Connect:Direct 6.2.0.7.iFix052", "product_id": "T045352-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.2.0.7.ifix052" } } }, { "category": "product_name", "name": "IBM Sterling Connect:Direct", "product": { "name": "IBM Sterling Connect:Direct", "product_id": "T045428", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:-" } } } ], "category": "product_name", "name": "Sterling Connect:Direct" }, { "branches": [ { "category": "product_version", "name": "Multiplatforms", "product": { "name": "IBM TXSeries Multiplatforms", "product_id": "T045090", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:multiplatforms" } } } ], "category": "product_name", "name": "TXSeries" }, { "branches": [ { "category": "product_version", "name": "6.2.0-6.2.0.6", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0-6.2.0.6", "product_id": "T045592", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0_-_6.2.0.6" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus", "product": { "name": "IBM Tivoli Netcool/OMNIbus", "product_id": "T004181", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2900", "product_status": { "known_affected": [ "T029695", "67646", "T033658", "T021015", "T045525", "T044655", "T045428", "T044779", "T044811", "T025611", "T021398", "1234217", "T023373", "T032873", "T045090", "342000", "T035627", "T038750", "T019286", "T044819", "T013570", "T043411", "T045896", "T045316", "T044820", "T045318", "T045317", "T045339", "444803", "T019704", "T044528", "T045592", "T045350", "T004181", "T045033", "T045352", "T027545", "T045351", "T043791", "T045035", "T044022", "T045034", "T043792", "T043793", "T045037", "T044420", "T043794", "T045036" ] }, "release_date": "2025-05-14T22:00:00.000+00:00", "title": "CVE-2025-2900" }, { "cve": "CVE-2025-4447", "product_status": { "known_affected": [ "T029695", "67646", "T033658", "T021015", "T045525", "T044655", "T045428", "T044779", "T044811", "T025611", "T021398", "1234217", "T023373", "T032873", "T045090", "342000", "T035627", "T038750", "T019286", "T044819", "T013570", "T043411", "T045896", "T045316", "T044820", "T045318", "T045317", "T045339", "444803", "T019704", "T044528", "T045592", "T045350", "T004181", "T045033", "T045352", "T027545", "T045351", "T043791", "T045035", "T044022", "T045034", "T043792", "T043793", "T045037", "T044420", "T043794", "T045036" ] }, "release_date": "2025-05-14T22:00:00.000+00:00", "title": "CVE-2025-4447" } ] }
rhsa-2025:8431
Vulnerability from csaf_redhat
Published
2025-06-03 00:37
Modified
2025-07-31 16:24
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR8-FP40.
Security Fix(es):
* CVE-2025-21587
* CVE-2025-30698
* CVE-2025-4447
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP40.\n\nSecurity Fix(es):\n\n* CVE-2025-21587\n* CVE-2025-30698\n* CVE-2025-4447\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8431", "url": "https://access.redhat.com/errata/RHSA-2025:8431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8431.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2025-07-31T16:24:43+00:00", "generator": { "date": "2025-07-31T16:24:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8431", "initial_release_date": "2025-06-03T00:37:57+00:00", "revision_history": [ { "date": "2025-06-03T00:37:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-03T00:37:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-31T16:24:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.45-1.el8_10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.45-1.el8_10?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.45-1.el8_10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-4447", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-05-09T21:00:48.499746+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365395" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8. A stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.", "title": "Vulnerability description" }, { "category": "summary", "text": "java-1.8.0-ibm: Buffer Overflow in Eclipse OpenJ9", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4447" }, { "category": "external", "summary": "RHBZ#2365395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4447" }, { "category": "external", "summary": "https://github.com/eclipse-openj9/openj9/pull/21762", "url": "https://github.com/eclipse-openj9/openj9/pull/21762" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/java-sdk-security-vulnerabilities#IBM_Security_Update_May_2025", "url": "https://www.ibm.com/support/pages/java-sdk-security-vulnerabilities#IBM_Security_Update_May_2025" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7233417", "url": "https://www.ibm.com/support/pages/node/7233417" } ], "release_date": "2025-05-09T20:40:25.953000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T00:37:57+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "java-1.8.0-ibm: Buffer Overflow in Eclipse OpenJ9" }, { "cve": "CVE-2025-21587", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2025-04-15T07:43:27.892000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359695" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE:8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK:17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition:20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "openjdk: Better TLS connection support (Oracle CPU 2025-04)", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is considered Moderate rather than Important due to the specific conditions required for exploitation and the complexity involved in executing the attack.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-208: Observable Timing Discrepancy vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operations. Baseline configurations and system controls ensure secure software states, while least functionality reduces the attack surface by maintaining consistent settings and minimizing timing variations that could expose discrepancies. Domain accounts are configured with lockout policies to reduce the effectiveness of brute-force attacks and prevent attackers from inferring valid credentials through response timing. Event logs are centrally collected and analyzed to detect anomalous timing-based behaviors that may indicate timing attacks. Static code analysis and peer reviews enforce strong input validation and error handling, limiting the introduction of time-based exploits. Additionally, controls such as process isolation and encryption of data at rest contain the impact of successful exploitation by isolating compromised processes and preventing unauthorized data access.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-21587" }, { "category": "external", "summary": "RHBZ#2359695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21587" } ], "release_date": "2025-04-15T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T00:37:57+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openjdk: Better TLS connection support (Oracle CPU 2025-04)" }, { "cve": "CVE-2025-30698", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2025-04-15T07:38:28.558000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359693" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK: 17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition: 20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "openjdk: Enhance Buffered Image handling (Oracle CPU 2025-04)", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-122: Heap-based Buffer Overflow vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Red Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by heap-based buffer overflow exploitations. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, preventing or limiting the impact of exploitation attempts. Static code analysis and peer code review techniques ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory buffer overflows and denial-of-service attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30698" }, { "category": "external", "summary": "RHBZ#2359693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30698" } ], "release_date": "2025-04-15T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T00:37:57+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.45-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.45-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openjdk: Enhance Buffered Image handling (Oracle CPU 2025-04)" } ] }
fkie_cve-2025-4447
Vulnerability from fkie_nvd
Published
2025-05-09 21:15
Modified
2025-07-31 16:12
Severity ?
Summary
In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.
References
▶ | URL | Tags | |
---|---|---|---|
emo@eclipse.org | https://github.com/eclipse-openj9/openj9/pull/21762 | Issue Tracking | |
emo@eclipse.org | https://gitlab.eclipse.org/security/cve-assignement/-/issues/61 | Issue Tracking, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4F97445-62DE-4295-B963-E34C0FF5DF01", "versionEndIncluding": "0.51.0", "versionStartIncluding": "0.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts." }, { "lang": "es", "value": "En versiones de Eclipse OpenJ9 hasta la 0.51, cuando se utiliza con OpenJDK versi\u00f3n 8, se puede producir un desbordamiento de b\u00fafer basado en pila al modificar un archivo en el disco que se lee cuando se inicia la JVM." } ], "id": "CVE-2025-4447", "lastModified": "2025-07-31T16:12:32.650", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "emo@eclipse.org", "type": "Secondary" } ] }, "published": "2025-05-09T21:15:51.410", "references": [ { "source": "emo@eclipse.org", "tags": [ "Issue Tracking" ], "url": "https://github.com/eclipse-openj9/openj9/pull/21762" }, { "source": "emo@eclipse.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61" } ], "sourceIdentifier": "emo@eclipse.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "emo@eclipse.org", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…