SUSE Security Update: Security update for log4j
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0212-1
Rating:             important
References:         #1194842 #1194843 #1194844 
Cross-References:   CVE-2022-23302 CVE-2022-23305 CVE-2022-23307
                   
CVSS scores:
                    CVE-2022-23302 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23305 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23307 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for log4j fixes the following issues:

   - CVE-2022-23307: Fix deserialization issue by removing the chainsaw
     sub-package. (bsc#1194844)
   - CVE-2022-23305: Fix SQL injection by removing
     src/main/java/org/apache/log4j/jdbc/JDBCAppender.java. (bsc#1194843)
   - CVE-2022-23302: Fix remote code execution by removing
     src/main/java/org/apache/log4j/net/JMSSink.java. (bsc#1194842)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-212=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-212=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-212=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-212=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-212=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-212=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-212=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-212=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-212=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-212=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-212=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-212=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-212=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE OpenStack Cloud 9 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE OpenStack Cloud 8 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      log4j-1.2.15-126.9.1
      log4j-manual-1.2.15-126.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      log4j-1.2.15-126.9.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      log4j-1.2.15-126.9.1

   - HPE Helion Openstack 8 (noarch):

      log4j-1.2.15-126.9.1


References:

   https://www.suse.com/security/cve/CVE-2022-23302.html
   https://www.suse.com/security/cve/CVE-2022-23305.html
   https://www.suse.com/security/cve/CVE-2022-23307.html
   https://bugzilla.suse.com/1194842
   https://bugzilla.suse.com/1194843
   https://bugzilla.suse.com/1194844

SUSE: 2022:0212-1 important: log4j

January 27, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for log4j fixes the following issues: - CVE-2022-23307: Fix deserialization issue by removing the chainsaw sub-package. (bsc#1194844) - CVE-2022-23305: Fix SQL injection by removing src/main/java/org/apache/log4j/jdbc/JDBCAppender.java. (bsc#1194843) - CVE-2022-23302: Fix remote code execution by removing src/main/java/org/apache/log4j/net/JMSSink.java. (bsc#1194842) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-212=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-212=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-212=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-212=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-212=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-212=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-212=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-212=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-212=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-212=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-212=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-212=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-212=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): log4j-1.2.15-126.9.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): log4j-1.2.15-126.9.1 - SUSE OpenStack Cloud 9 (noarch): log4j-1.2.15-126.9.1 - SUSE OpenStack Cloud 8 (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch): log4j-1.2.15-126.9.1 log4j-manual-1.2.15-126.9.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): log4j-1.2.15-126.9.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): log4j-1.2.15-126.9.1 - HPE Helion Openstack 8 (noarch): log4j-1.2.15-126.9.1

References

#1194842 #1194843 #1194844

Cross- CVE-2022-23302 CVE-2022-23305 CVE-2022-23307

CVSS scores:

CVE-2022-23302 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23305 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23307 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-BCL

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2022-23302.html

https://www.suse.com/security/cve/CVE-2022-23305.html

https://www.suse.com/security/cve/CVE-2022-23307.html

https://bugzilla.suse.com/1194842

https://bugzilla.suse.com/1194843

https://bugzilla.suse.com/1194844

Severity
Announcement ID: SUSE-SU-2022:0212-1
Rating: important

Related News