SUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0873-1
Rating:             important
References:         #1193314 #1193444 #1193491 #1194926 #1194928 
                    #1194929 #1194931 #1194932 #1194933 #1194934 
                    #1194935 #1194937 #1194939 #1194940 #1194941 
                    #1195163 
Cross-References:   CVE-2022-21248 CVE-2022-21282 CVE-2022-21283
                    CVE-2022-21293 CVE-2022-21294 CVE-2022-21296
                    CVE-2022-21299 CVE-2022-21305 CVE-2022-21340
                    CVE-2022-21341 CVE-2022-21349 CVE-2022-21360
                    CVE-2022-21365
CVSS scores:
                    CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing
                    SUSE Linux Enterprise Module for Legacy Software 15-SP3
                    SUSE Linux Enterprise Module for Legacy Software 15-SP4
                    SUSE Linux Enterprise Server
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that solves 13 vulnerabilities and has three
   fixes is now available.

Description:

   This update for java-1_8_0-openjdk fixes the following issues:

   Update to version jdk8u322 (icedtea-3.22.0)

   Including the following security fixes:

   - CVE-2022-21248, bsc#1194926: Enhance cross VM serialization
   - CVE-2022-21283, bsc#1194937: Better String matching
   - CVE-2022-21293, bsc#1194935: Improve String constructions
   - CVE-2022-21294, bsc#1194934: Enhance construction of Identity maps
   - CVE-2022-21282, bsc#1194933: Better resolution of URIs
   - CVE-2022-21296, bsc#1194932: Improve SAX Parser configuration management
   - CVE-2022-21299, bsc#1194931: Improved scanning of XML entities
   - CVE-2022-21305, bsc#1194939: Better array indexing
   - CVE-2022-21340, bsc#1194940: Verify Jar Verification
   - CVE-2022-21341, bsc#1194941: Improve serial forms for transport
   - CVE-2022-21349: Improve Solaris font rendering
   - CVE-2022-21360, bsc#1194929: Enhance BMP image support
   - CVE-2022-21365, bsc#1194928: Enhanced BMP processing


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-873=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-873=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-873=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-873=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-873=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-873=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-873=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-873=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-873=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-873=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-873=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-873=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-873=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-873=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Manager Proxy 4.1 (x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

   - SUSE CaaS Platform 4.0 (x86_64):

      java-1_8_0-openjdk-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-1.8.0.322-3.64.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-1.8.0.322-3.64.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2


References:

   https://www.suse.com/security/cve/CVE-2022-21248.html
   https://www.suse.com/security/cve/CVE-2022-21282.html
   https://www.suse.com/security/cve/CVE-2022-21283.html
   https://www.suse.com/security/cve/CVE-2022-21293.html
   https://www.suse.com/security/cve/CVE-2022-21294.html
   https://www.suse.com/security/cve/CVE-2022-21296.html
   https://www.suse.com/security/cve/CVE-2022-21299.html
   https://www.suse.com/security/cve/CVE-2022-21305.html
   https://www.suse.com/security/cve/CVE-2022-21340.html
   https://www.suse.com/security/cve/CVE-2022-21341.html
   https://www.suse.com/security/cve/CVE-2022-21349.html
   https://www.suse.com/security/cve/CVE-2022-21360.html
   https://www.suse.com/security/cve/CVE-2022-21365.html
   https://bugzilla.suse.com/1193314
   https://bugzilla.suse.com/1193444
   https://bugzilla.suse.com/1193491
   https://bugzilla.suse.com/1194926
   https://bugzilla.suse.com/1194928
   https://bugzilla.suse.com/1194929
   https://bugzilla.suse.com/1194931
   https://bugzilla.suse.com/1194932
   https://bugzilla.suse.com/1194933
   https://bugzilla.suse.com/1194934
   https://bugzilla.suse.com/1194935
   https://bugzilla.suse.com/1194937
   https://bugzilla.suse.com/1194939
   https://bugzilla.suse.com/1194940
   https://bugzilla.suse.com/1194941
   https://bugzilla.suse.com/1195163

SUSE: 2022:0873-1 important: java-1_8_0-openjdk

March 16, 2022
An update that solves 13 vulnerabilities and has three fixes is now available

Summary

This update for java-1_8_0-openjdk fixes the following issues: Update to version jdk8u322 (icedtea-3.22.0) Including the following security fixes: - CVE-2022-21248, bsc#1194926: Enhance cross VM serialization - CVE-2022-21283, bsc#1194937: Better String matching - CVE-2022-21293, bsc#1194935: Improve String constructions - CVE-2022-21294, bsc#1194934: Enhance construction of Identity maps - CVE-2022-21282, bsc#1194933: Better resolution of URIs - CVE-2022-21296, bsc#1194932: Improve SAX Parser configuration management - CVE-2022-21299, bsc#1194931: Improved scanning of XML entities - CVE-2022-21305, bsc#1194939: Better array indexing - CVE-2022-21340, bsc#1194940: Verify Jar Verification - CVE-2022-21341, bsc#1194941: Improve serial forms for transport - CVE-2022-21349: Improve Solaris font rendering - CVE-2022-21360, bsc#1194929: Enhance BMP image support - CVE-2022-21365, bsc#1194928: Enhanced BMP processing Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-873=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-873=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-873=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-873=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-873=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-873=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-873=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-873=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-873=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-873=1 - SUSE Linux Enterprise Module for Legacy Software 15-SP4: zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-873=1 - SUSE Linux Enterprise Module for Legacy Software 15-SP3: zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-873=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-873=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-873=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Manager Retail Branch Server 4.1 (x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Manager Proxy 4.1 (x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Enterprise Storage 7 (aarch64 x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE Enterprise Storage 6 (aarch64 x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2 - SUSE CaaS Platform 4.0 (x86_64): java-1_8_0-openjdk-1.8.0.322-3.64.2 java-1_8_0-openjdk-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-debugsource-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-1.8.0.322-3.64.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-1.8.0.322-3.64.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.322-3.64.2

References

#1193314 #1193444 #1193491 #1194926 #1194928

#1194929 #1194931 #1194932 #1194933 #1194934

#1194935 #1194937 #1194939 #1194940 #1194941

#1195163

Cross- CVE-2022-21248 CVE-2022-21282 CVE-2022-21283

CVE-2022-21293 CVE-2022-21294 CVE-2022-21296

CVE-2022-21299 CVE-2022-21305 CVE-2022-21340

CVE-2022-21341 CVE-2022-21349 CVE-2022-21360

CVE-2022-21365

CVSS scores:

CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing

SUSE Linux Enterprise Module for Legacy Software 15-SP3

SUSE Linux Enterprise Module for Legacy Software 15-SP4

SUSE Linux Enterprise Server

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Linux Enterprise Server for SAP Applications

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

SUSE Manager Server 4.2

https://www.suse.com/security/cve/CVE-2022-21248.html

https://www.suse.com/security/cve/CVE-2022-21282.html

https://www.suse.com/security/cve/CVE-2022-21283.html

https://www.suse.com/security/cve/CVE-2022-21293.html

https://www.suse.com/security/cve/CVE-2022-21294.html

https://www.suse.com/security/cve/CVE-2022-21296.html

https://www.suse.com/security/cve/CVE-2022-21299.html

https://www.suse.com/security/cve/CVE-2022-21305.html

https://www.suse.com/security/cve/CVE-2022-21340.html

https://www.suse.com/security/cve/CVE-2022-21341.html

https://www.suse.com/security/cve/CVE-2022-21349.html

https://www.suse.com/security/cve/CVE-2022-21360.html

https://www.suse.com/security/cve/CVE-2022-21365.html

https://bugzilla.suse.com/1193314

https://bugzilla.suse.com/1193444

https://bugzilla.suse.com/1193491

https://bugzilla.suse.com/1194926

https://bugzilla.suse.com/1194928

https://bugzilla.suse.com/1194929

https://bugzilla.suse.com/1194931

https://bugzilla.suse.com/1194932

https://bugzilla.suse.com/1194933

https://bugzilla.suse.com/1194934

https://bugzilla.suse.com/1194935

https://bugzilla.suse.com/1194937

https://bugzilla.suse.com/1194939

https://bugzilla.suse.com/1194940

https://bugzilla.suse.com/1194941

https://bugzilla.suse.com/1195163

Severity
Announcement ID: SUSE-SU-2022:0873-1
Rating: important

Related News