SUSE Security Update: Security update for log4j
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0214-1
Rating:             important
References:         #1194842 #1194843 #1194844 
Cross-References:   CVE-2022-23302 CVE-2022-23305 CVE-2022-23307
                   
CVSS scores:
                    CVE-2022-23302 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23302 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23305 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23305 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23307 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for log4j fixes the following issues:

   - CVE-2022-23307: Fixed deserialization flaw in the chainsaw component of
     log4j leading to malicious code execution. (bsc#1194844)
   - CVE-2022-23305: Fixed SQL injection when application is configured to
     use JDBCAppender. (bsc#1194843)
   - CVE-2022-23302: Fixed remote code execution when application is
     configured to use JMSSink. (bsc#1194842)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-214=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-214=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-214=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-214=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-214=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-214=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-214=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-214=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-214=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-214=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE Enterprise Storage 6 (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1

   - SUSE CaaS Platform 4.0 (noarch):

      log4j-1.2.17-5.9.1
      log4j-manual-1.2.17-5.9.1


References:

   https://www.suse.com/security/cve/CVE-2022-23302.html
   https://www.suse.com/security/cve/CVE-2022-23305.html
   https://www.suse.com/security/cve/CVE-2022-23307.html
   https://bugzilla.suse.com/1194842
   https://bugzilla.suse.com/1194843
   https://bugzilla.suse.com/1194844

SUSE: 2022:0214-1 important: log4j

January 27, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for log4j fixes the following issues: - CVE-2022-23307: Fixed deserialization flaw in the chainsaw component of log4j leading to malicious code execution. (bsc#1194844) - CVE-2022-23305: Fixed SQL injection when application is configured to use JDBCAppender. (bsc#1194843) - CVE-2022-23302: Fixed remote code execution when application is configured to use JMSSink. (bsc#1194842) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-214=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-214=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-214=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-214=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-214=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-214=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-214=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-214=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-214=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-214=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise Server 15-SP1-BCL (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE Enterprise Storage 6 (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1 - SUSE CaaS Platform 4.0 (noarch): log4j-1.2.17-5.9.1 log4j-manual-1.2.17-5.9.1

References

#1194842 #1194843 #1194844

Cross- CVE-2022-23302 CVE-2022-23305 CVE-2022-23307

CVSS scores:

CVE-2022-23302 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23302 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23305 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23305 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23307 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Enterprise Storage 6

SUSE CaaS Platform 4.0

https://www.suse.com/security/cve/CVE-2022-23302.html

https://www.suse.com/security/cve/CVE-2022-23305.html

https://www.suse.com/security/cve/CVE-2022-23307.html

https://bugzilla.suse.com/1194842

https://bugzilla.suse.com/1194843

https://bugzilla.suse.com/1194844

Severity
Announcement ID: SUSE-SU-2022:0214-1
Rating: important

Related News