SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1025-1
Rating:             important
References:         #1194925 #1194926 #1194927 #1194928 #1194929 
                    #1194930 #1194931 #1194932 #1194933 #1194934 
                    #1194935 #1194937 #1194939 #1194940 #1194941 
                    #1196500 #1197126 
Cross-References:   CVE-2022-21248 CVE-2022-21271 CVE-2022-21277
                    CVE-2022-21282 CVE-2022-21283 CVE-2022-21291
                    CVE-2022-21293 CVE-2022-21294 CVE-2022-21296
                    CVE-2022-21299 CVE-2022-21305 CVE-2022-21340
                    CVE-2022-21341 CVE-2022-21349 CVE-2022-21360
                    CVE-2022-21365 CVE-2022-21366
CVSS scores:
                    CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21271 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21271 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21277 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21277 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21291 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21291 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21366 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21366 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:

   This update for java-1_7_1-ibm fixes the following issues:

   Update Java 7.1 to Service Refresh 7 Fix Pack 5 (bsc#1197126).

   Including fixes for the following vulnerabilities:

     CVE-2022-21366, CVE-2022-21365, CVE-2022-21360, CVE-2022-21349,
   CVE-2022-21341, CVE-2022-21340, CVE-2022-21305, CVE-2022-21277,
   CVE-2022-21299, CVE-2022-21296, CVE-2022-21282, CVE-2022-21294,
   CVE-2022-21293, CVE-2022-21291, CVE-2022-21283, CVE-2022-21248,
   CVE-2022-21271.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1025=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1025=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1025=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1025=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1025=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1025=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1025=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1025=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1025=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1025=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1025=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1025=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-1025=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE OpenStack Cloud 9 (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE OpenStack Cloud 8 (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

   - HPE Helion Openstack 8 (x86_64):

      java-1_7_1-ibm-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1


References:

   https://www.suse.com/security/cve/CVE-2022-21248.html
   https://www.suse.com/security/cve/CVE-2022-21271.html
   https://www.suse.com/security/cve/CVE-2022-21277.html
   https://www.suse.com/security/cve/CVE-2022-21282.html
   https://www.suse.com/security/cve/CVE-2022-21283.html
   https://www.suse.com/security/cve/CVE-2022-21291.html
   https://www.suse.com/security/cve/CVE-2022-21293.html
   https://www.suse.com/security/cve/CVE-2022-21294.html
   https://www.suse.com/security/cve/CVE-2022-21296.html
   https://www.suse.com/security/cve/CVE-2022-21299.html
   https://www.suse.com/security/cve/CVE-2022-21305.html
   https://www.suse.com/security/cve/CVE-2022-21340.html
   https://www.suse.com/security/cve/CVE-2022-21341.html
   https://www.suse.com/security/cve/CVE-2022-21349.html
   https://www.suse.com/security/cve/CVE-2022-21360.html
   https://www.suse.com/security/cve/CVE-2022-21365.html
   https://www.suse.com/security/cve/CVE-2022-21366.html
   https://bugzilla.suse.com/1194925
   https://bugzilla.suse.com/1194926
   https://bugzilla.suse.com/1194927
   https://bugzilla.suse.com/1194928
   https://bugzilla.suse.com/1194929
   https://bugzilla.suse.com/1194930
   https://bugzilla.suse.com/1194931
   https://bugzilla.suse.com/1194932
   https://bugzilla.suse.com/1194933
   https://bugzilla.suse.com/1194934
   https://bugzilla.suse.com/1194935
   https://bugzilla.suse.com/1194937
   https://bugzilla.suse.com/1194939
   https://bugzilla.suse.com/1194940
   https://bugzilla.suse.com/1194941
   https://bugzilla.suse.com/1196500
   https://bugzilla.suse.com/1197126

SUSE: 2022:1025-1 important: java-1_7_1-ibm

March 29, 2022
An update that fixes 17 vulnerabilities is now available

Summary

This update for java-1_7_1-ibm fixes the following issues: Update Java 7.1 to Service Refresh 7 Fix Pack 5 (bsc#1197126). Including fixes for the following vulnerabilities: CVE-2022-21366, CVE-2022-21365, CVE-2022-21360, CVE-2022-21349, CVE-2022-21341, CVE-2022-21340, CVE-2022-21305, CVE-2022-21277, CVE-2022-21299, CVE-2022-21296, CVE-2022-21282, CVE-2022-21294, CVE-2022-21293, CVE-2022-21291, CVE-2022-21283, CVE-2022-21248, CVE-2022-21271. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1025=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1025=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1025=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1025=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1025=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1025=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1025=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1025=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1025=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1025=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1025=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1025=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-1025=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE OpenStack Cloud 9 (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE OpenStack Cloud 8 (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64): java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP5 (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1 - HPE Helion Openstack 8 (x86_64): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-alsa-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.5-38.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.5-38.68.1

References

#1194925 #1194926 #1194927 #1194928 #1194929

#1194930 #1194931 #1194932 #1194933 #1194934

#1194935 #1194937 #1194939 #1194940 #1194941

#1196500 #1197126

Cross- CVE-2022-21248 CVE-2022-21271 CVE-2022-21277

CVE-2022-21282 CVE-2022-21283 CVE-2022-21291

CVE-2022-21293 CVE-2022-21294 CVE-2022-21296

CVE-2022-21299 CVE-2022-21305 CVE-2022-21340

CVE-2022-21341 CVE-2022-21349 CVE-2022-21360

CVE-2022-21365 CVE-2022-21366

CVSS scores:

CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21271 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21271 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21277 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21277 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21291 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21291 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21366 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21366 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

HPE Helion Openstack 8

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-21248.html

https://www.suse.com/security/cve/CVE-2022-21271.html

https://www.suse.com/security/cve/CVE-2022-21277.html

https://www.suse.com/security/cve/CVE-2022-21282.html

https://www.suse.com/security/cve/CVE-2022-21283.html

https://www.suse.com/security/cve/CVE-2022-21291.html

https://www.suse.com/security/cve/CVE-2022-21293.html

https://www.suse.com/security/cve/CVE-2022-21294.html

https://www.suse.com/security/cve/CVE-2022-21296.html

https://www.suse.com/security/cve/CVE-2022-21299.html

https://www.suse.com/security/cve/CVE-2022-21305.html

https://www.suse.com/security/cve/CVE-2022-21340.html

https://www.suse.com/security/cve/CVE-2022-21341.html

https://www.suse.com/security/cve/CVE-2022-21349.html

https://www.suse.com/security/cve/CVE-2022-21360.html

https://www.suse.com/security/cve/CVE-2022-21365.html

https://www.suse.com/security/cve/CVE-2022-21366.html

https://bugzilla.suse.com/1194925

https://bugzilla.suse.com/1194926

https://bugzilla.suse.com/1194927

https://bugzilla.suse.com/1194928

https://bugzilla.suse.com/1194929

https://bugzilla.suse.com/1194930

https://bugzilla.suse.com/1194931

https://bugzilla.suse.com/1194932

https://bugzilla.suse.com/1194933

https://bugzilla.suse.com/1194934

https://bugzilla.suse.com/1194935

https://bugzilla.suse.com/1194937

https://bugzilla.suse.com/1194939

https://bugzilla.suse.com/1194940

https://bugzilla.suse.com/1194941

https://bugzilla.suse.com/1196500

https://bugzilla.suse.com/1197126

Severity
Announcement ID: SUSE-SU-2022:1025-1
Rating: important

Related News