suse-su-2025:4287-1
Vulnerability from csaf_suse
Published
2025-11-28 08:23
Modified
2025-11-28 08:23
Summary
Security update for java-25-openjdk
Notes
Title of the patch
Security update for java-25-openjdk
Description of the patch
This update for java-25-openjdk fixes the following issues:
Update to upstream tag jdk-25.0.1+8 (October 2025 CPU)
* Security fixes:
+ JDK-8360937, CVE-2025-53057, bsc#1252414: Enhance certificate
handling
+ JDK-8356294, CVE-2025-53066, bsc#1252417: Enhance Path
Factories
+ JDK-8359454, CVE-2025-61748, bsc#1252418: Enhance String
handling
+ JDK-8352637: Enhance bytecode verification
* Other fixes:
+ JDK-8367031: [backout] Change java.time month/day field types
to 'byte'
+ JDK-8368308: ISO 4217 Amendment 180 Update
+ JDK-8366223: ZGC:
ZPageAllocator::cleanup_failed_commit_multi_partition is
broken
+ JDK-8360647: [XWayland] [OL10] NumPad keys are not triggered
+ JDK-8361212: Remove AffirmTrust root CAs
+ JDK-8356587: Missing object ID X in pool jdk.types.Method
+ JDK-8360679: Shenandoah: AOT saved adapter calls into broken
GC barrier stub
+ JDK-8362882: Update SubmissionPublisher() specification to
reflect use of ForkJoinPool.asyncCommonPool()
+ JDK-8315131: Clarify VarHandle set/get access on 32-bit
platforms
+ JDK-8362109: Change milestone to fcs for all releases
+ JDK-8358819: The first year is not displayed correctly in
Japanese Calendar
+ JDK-8361829: [TESTBUG] RISC-V: compiler/vectorization/runner/
/BasicIntOpTest.java fails with RVV but not Zvbb
+ JDK-8361532: RISC-V: Several vector tests fail after
JDK-8354383
+ JDK-8357826: Avoid running some jtreg tests when asan is
configured
+ JDK-8358577: Test serviceability/jvmti/thread/
/GetCurrentContendedMonitor/contmon01/contmon01.java failed:
unexpexcted monitor object
+ JDK-8360533: ContainerRuntimeVersionTestUtils
fromVersionString fails with some docker versions
+ JDK-8358452: JNI exception pending in
Java_sun_awt_screencast_ScreencastHelper_remoteDesktopKeyImpl
of screencast_pipewire.c:1214 (ID: 51119)
+ JDK-8359270: C2: alignment check should consider base offset
when emitting arraycopy runtime call
+ JDK-8359596: Behavior change when both -Xlint:options and
-Xlint:-options flags are given
+ JDK-8360179: RISC-V: Only enable BigInteger intrinsics when
AvoidUnalignedAccess == false
+ JDK-8359218: RISC-V: Only enable CRC32 intrinsic when
AvoidUnalignedAccess == false
+ JDK-8359059: Bump version numbers for 25.0.1
+ forward port the FIPS support from OpenJDK 21
- Initial packaging of OpenJDK 25
* JEPs included:
+ 470: PEM Encodings of Cryptographic Objects (Preview)
+ 502: Stable Values (Preview)
+ 503: Remove the 32-bit x86 Port
+ 505: Structured Concurrency (Fifth Preview)
+ 506: Scoped Values
+ 507: Primitive Types in Patterns, instanceof, and switch
(Third Preview)
+ 508: Vector API (Tenth Incubator)
+ 509: JFR CPU-Time Profiling (Experimental)
+ 510: Key Derivation Function API
+ 511: Module Import Declarations
+ 512: Compact Source Files and Instance Main Methods
+ 513: Flexible Constructor Bodies
+ 514: Ahead-of-Time Command-Line Ergonomics
+ 515: Ahead-of-Time Method Profiling
+ 518: JFR Cooperative Sampling
+ 519: Compact Object Headers
+ 520: JFR Method Timing & Tracing
+ 521: Generational Shenandoah
Patchnames
SUSE-2025-4287,SUSE-SLE-Module-Basesystem-15-SP7-2025-4287
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for java-25-openjdk",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for java-25-openjdk fixes the following issues:\n\nUpdate to upstream tag jdk-25.0.1+8 (October 2025 CPU)\n\n * Security fixes:\n\n + JDK-8360937, CVE-2025-53057, bsc#1252414: Enhance certificate\n handling\n + JDK-8356294, CVE-2025-53066, bsc#1252417: Enhance Path\n Factories\n + JDK-8359454, CVE-2025-61748, bsc#1252418: Enhance String\n handling\n + JDK-8352637: Enhance bytecode verification\n\n * Other fixes:\n\n + JDK-8367031: [backout] Change java.time month/day field types\n to \u0027byte\u0027\n + JDK-8368308: ISO 4217 Amendment 180 Update\n + JDK-8366223: ZGC:\n ZPageAllocator::cleanup_failed_commit_multi_partition is\n broken\n + JDK-8360647: [XWayland] [OL10] NumPad keys are not triggered\n + JDK-8361212: Remove AffirmTrust root CAs\n + JDK-8356587: Missing object ID X in pool jdk.types.Method\n + JDK-8360679: Shenandoah: AOT saved adapter calls into broken\n GC barrier stub\n + JDK-8362882: Update SubmissionPublisher() specification to\n reflect use of ForkJoinPool.asyncCommonPool()\n + JDK-8315131: Clarify VarHandle set/get access on 32-bit\n platforms\n + JDK-8362109: Change milestone to fcs for all releases\n + JDK-8358819: The first year is not displayed correctly in\n Japanese Calendar\n + JDK-8361829: [TESTBUG] RISC-V: compiler/vectorization/runner/\n /BasicIntOpTest.java fails with RVV but not Zvbb\n + JDK-8361532: RISC-V: Several vector tests fail after\n JDK-8354383\n + JDK-8357826: Avoid running some jtreg tests when asan is\n configured\n + JDK-8358577: Test serviceability/jvmti/thread/\n /GetCurrentContendedMonitor/contmon01/contmon01.java failed:\n unexpexcted monitor object\n + JDK-8360533: ContainerRuntimeVersionTestUtils\n fromVersionString fails with some docker versions\n + JDK-8358452: JNI exception pending in\n Java_sun_awt_screencast_ScreencastHelper_remoteDesktopKeyImpl\n of screencast_pipewire.c:1214 (ID: 51119)\n + JDK-8359270: C2: alignment check should consider base offset\n when emitting arraycopy runtime call\n + JDK-8359596: Behavior change when both -Xlint:options and\n -Xlint:-options flags are given\n + JDK-8360179: RISC-V: Only enable BigInteger intrinsics when\n AvoidUnalignedAccess == false\n + JDK-8359218: RISC-V: Only enable CRC32 intrinsic when\n AvoidUnalignedAccess == false\n + JDK-8359059: Bump version numbers for 25.0.1\n\n + forward port the FIPS support from OpenJDK 21\n\n- Initial packaging of OpenJDK 25\n\n * JEPs included:\n\n + 470: PEM Encodings of Cryptographic Objects (Preview)\n + 502: Stable Values (Preview)\n + 503: Remove the 32-bit x86 Port\n + 505: Structured Concurrency (Fifth Preview)\n + 506: Scoped Values\n + 507: Primitive Types in Patterns, instanceof, and switch\n (Third Preview)\n + 508: Vector API (Tenth Incubator)\n + 509: JFR CPU-Time Profiling (Experimental)\n + 510: Key Derivation Function API\n + 511: Module Import Declarations\n + 512: Compact Source Files and Instance Main Methods\n + 513: Flexible Constructor Bodies\n + 514: Ahead-of-Time Command-Line Ergonomics\n + 515: Ahead-of-Time Method Profiling\n + 518: JFR Cooperative Sampling\n + 519: Compact Object Headers\n + 520: JFR Method Timing \u0026 Tracing\n + 521: Generational Shenandoah",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4287,SUSE-SLE-Module-Basesystem-15-SP7-2025-4287",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4287-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4287-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254287-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4287-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023427.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252414",
"url": "https://bugzilla.suse.com/1252414"
},
{
"category": "self",
"summary": "SUSE Bug 1252417",
"url": "https://bugzilla.suse.com/1252417"
},
{
"category": "self",
"summary": "SUSE Bug 1252418",
"url": "https://bugzilla.suse.com/1252418"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53057 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53057/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53066 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53066/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61748 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61748/"
}
],
"title": "Security update for java-25-openjdk",
"tracking": {
"current_release_date": "2025-11-28T08:23:45Z",
"generator": {
"date": "2025-11-28T08:23:45Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4287-1",
"initial_release_date": "2025-11-28T08:23:45Z",
"revision_history": [
{
"date": "2025-11-28T08:23:45Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.aarch64",
"product": {
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.aarch64",
"product_id": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.aarch64",
"product": {
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.aarch64",
"product_id": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.i586",
"product_id": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.i586",
"product_id": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-24.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.i586"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.i586",
"product": {
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.i586",
"product_id": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-javadoc-22.0.2.0-150700.15.4.2.noarch",
"product": {
"name": "java-22-openjdk-javadoc-22.0.2.0-150700.15.4.2.noarch",
"product_id": "java-22-openjdk-javadoc-22.0.2.0-150700.15.4.2.noarch"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-javadoc-23.0.2.0-150700.15.4.2.noarch",
"product": {
"name": "java-23-openjdk-javadoc-23.0.2.0-150700.15.4.2.noarch",
"product_id": "java-23-openjdk-javadoc-23.0.2.0-150700.15.4.2.noarch"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-javadoc-24.0.2.0-150700.15.4.2.noarch",
"product": {
"name": "java-24-openjdk-javadoc-24.0.2.0-150700.15.4.2.noarch",
"product_id": "java-24-openjdk-javadoc-24.0.2.0-150700.15.4.2.noarch"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-javadoc-25.0.1.0-150700.15.4.1.noarch",
"product": {
"name": "java-25-openjdk-javadoc-25.0.1.0-150700.15.4.1.noarch",
"product_id": "java-25-openjdk-javadoc-25.0.1.0-150700.15.4.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.ppc64le",
"product": {
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.ppc64le",
"product_id": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.ppc64le",
"product": {
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.ppc64le",
"product_id": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.s390x",
"product_id": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.s390x",
"product_id": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.s390x",
"product": {
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.s390x",
"product_id": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-25.0.1.0-150700.15.4.1.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.s390x"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.s390x",
"product": {
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.s390x",
"product_id": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-demo-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-devel-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-headless-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-jmods-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-22-openjdk-src-22.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-demo-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-devel-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-headless-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-jmods-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-23-openjdk-src-23.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-demo-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-devel-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-headless-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-jmods-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.x86_64",
"product": {
"name": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.x86_64",
"product_id": "java-24-openjdk-src-24.0.2.0-150700.15.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-jmods-25.0.1.0-150700.15.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.x86_64",
"product": {
"name": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.x86_64",
"product_id": "java-25-openjdk-src-25.0.1.0-150700.15.4.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64"
},
"product_reference": "java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le"
},
"product_reference": "java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x"
},
"product_reference": "java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64"
},
"product_reference": "java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64"
},
"product_reference": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le"
},
"product_reference": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x"
},
"product_reference": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64"
},
"product_reference": "java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64"
},
"product_reference": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le"
},
"product_reference": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x"
},
"product_reference": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64"
},
"product_reference": "java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64"
},
"product_reference": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le"
},
"product_reference": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x"
},
"product_reference": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
},
"product_reference": "java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53057",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53057"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53057",
"url": "https://www.suse.com/security/cve/CVE-2025-53057"
},
{
"category": "external",
"summary": "SUSE Bug 1252414 for CVE-2025-53057",
"url": "https://bugzilla.suse.com/1252414"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T08:23:45Z",
"details": "moderate"
}
],
"title": "CVE-2025-53057"
},
{
"cve": "CVE-2025-53066",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53066"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53066",
"url": "https://www.suse.com/security/cve/CVE-2025-53066"
},
{
"category": "external",
"summary": "SUSE Bug 1252417 for CVE-2025-53066",
"url": "https://bugzilla.suse.com/1252417"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T08:23:45Z",
"details": "important"
}
],
"title": "CVE-2025-53066"
},
{
"cve": "CVE-2025-61748",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61748"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61748",
"url": "https://www.suse.com/security/cve/CVE-2025-61748"
},
{
"category": "external",
"summary": "SUSE Bug 1252418 for CVE-2025-61748",
"url": "https://bugzilla.suse.com/1252418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-demo-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-devel-25.0.1.0-150700.15.4.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:java-25-openjdk-headless-25.0.1.0-150700.15.4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T08:23:45Z",
"details": "low"
}
],
"title": "CVE-2025-61748"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…