SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1027-1
Rating:             important
References:         #1194925 #1194926 #1194927 #1194928 #1194929 
                    #1194930 #1194931 #1194932 #1194933 #1194934 
                    #1194935 #1194937 #1194939 #1194940 #1194941 
                    #1195146 #1196500 #1197126 
Cross-References:   CVE-2022-21248 CVE-2022-21271 CVE-2022-21277
                    CVE-2022-21282 CVE-2022-21283 CVE-2022-21291
                    CVE-2022-21293 CVE-2022-21294 CVE-2022-21296
                    CVE-2022-21299 CVE-2022-21305 CVE-2022-21340
                    CVE-2022-21341 CVE-2022-21349 CVE-2022-21360
                    CVE-2022-21365 CVE-2022-21366
CVSS scores:
                    CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21271 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21271 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21277 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21277 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21291 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21291 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21366 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-21366 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing
                    SUSE Linux Enterprise Module for Legacy Software 15-SP3
                    SUSE Linux Enterprise Module for Legacy Software 15-SP4
                    SUSE Linux Enterprise Server
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that solves 17 vulnerabilities and has one errata
   is now available.

Description:

   This update for java-1_8_0-ibm fixes the following issues:

   Update Java 8.0 to Service Refresh 7 Fix Pack 5 (bsc#1197126).

   Including fixes for the following vulnerabilities:

     CVE-2022-21366, CVE-2022-21365, CVE-2022-21360, CVE-2022-21349,
   CVE-2022-21341, CVE-2022-21340, CVE-2022-21305, CVE-2022-21277,
   CVE-2022-21299, CVE-2022-21296, CVE-2022-21282, CVE-2022-21294,
   CVE-2022-21293, CVE-2022-21291, CVE-2022-21283, CVE-2022-21248,
   CVE-2022-21271.

   Non-securtiy fix:

   - Fixed a broken symlink for javaws (bsc#1195146).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1027=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1027=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1027=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1027=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1027=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1027=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1027=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1027=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1027=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1027=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-1027=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-1027=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-1027=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-1027=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Manager Server 4.1 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Manager Proxy 4.1 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Server 15-LTSS (s390x):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Enterprise Storage 7 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE Enterprise Storage 6 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

   - SUSE CaaS Platform 4.0 (x86_64):

      java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1
      java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1


References:

   https://www.suse.com/security/cve/CVE-2022-21248.html
   https://www.suse.com/security/cve/CVE-2022-21271.html
   https://www.suse.com/security/cve/CVE-2022-21277.html
   https://www.suse.com/security/cve/CVE-2022-21282.html
   https://www.suse.com/security/cve/CVE-2022-21283.html
   https://www.suse.com/security/cve/CVE-2022-21291.html
   https://www.suse.com/security/cve/CVE-2022-21293.html
   https://www.suse.com/security/cve/CVE-2022-21294.html
   https://www.suse.com/security/cve/CVE-2022-21296.html
   https://www.suse.com/security/cve/CVE-2022-21299.html
   https://www.suse.com/security/cve/CVE-2022-21305.html
   https://www.suse.com/security/cve/CVE-2022-21340.html
   https://www.suse.com/security/cve/CVE-2022-21341.html
   https://www.suse.com/security/cve/CVE-2022-21349.html
   https://www.suse.com/security/cve/CVE-2022-21360.html
   https://www.suse.com/security/cve/CVE-2022-21365.html
   https://www.suse.com/security/cve/CVE-2022-21366.html
   https://bugzilla.suse.com/1194925
   https://bugzilla.suse.com/1194926
   https://bugzilla.suse.com/1194927
   https://bugzilla.suse.com/1194928
   https://bugzilla.suse.com/1194929
   https://bugzilla.suse.com/1194930
   https://bugzilla.suse.com/1194931
   https://bugzilla.suse.com/1194932
   https://bugzilla.suse.com/1194933
   https://bugzilla.suse.com/1194934
   https://bugzilla.suse.com/1194935
   https://bugzilla.suse.com/1194937
   https://bugzilla.suse.com/1194939
   https://bugzilla.suse.com/1194940
   https://bugzilla.suse.com/1194941
   https://bugzilla.suse.com/1195146
   https://bugzilla.suse.com/1196500
   https://bugzilla.suse.com/1197126

SUSE: 2022:1027-1 important: java-1_8_0-ibm

March 29, 2022
An update that solves 17 vulnerabilities and has one errata is now available

Summary

This update for java-1_8_0-ibm fixes the following issues: Update Java 8.0 to Service Refresh 7 Fix Pack 5 (bsc#1197126). Including fixes for the following vulnerabilities: CVE-2022-21366, CVE-2022-21365, CVE-2022-21360, CVE-2022-21349, CVE-2022-21341, CVE-2022-21340, CVE-2022-21305, CVE-2022-21277, CVE-2022-21299, CVE-2022-21296, CVE-2022-21282, CVE-2022-21294, CVE-2022-21293, CVE-2022-21291, CVE-2022-21283, CVE-2022-21248, CVE-2022-21271. Non-securtiy fix: - Fixed a broken symlink for javaws (bsc#1195146). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1027=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1027=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1027=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1027=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1027=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1027=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1027=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1027=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1027=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1027=1 - SUSE Linux Enterprise Module for Legacy Software 15-SP4: zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-1027=1 - SUSE Linux Enterprise Module for Legacy Software 15-SP3: zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-1027=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-1027=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-1027=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Manager Server 4.1 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Manager Proxy 4.1 (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server for SAP 15 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Server 15-LTSS (s390x): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Enterprise Storage 7 (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE Enterprise Storage 6 (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 - SUSE CaaS Platform 4.0 (x86_64): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1 java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1

References

#1194925 #1194926 #1194927 #1194928 #1194929

#1194930 #1194931 #1194932 #1194933 #1194934

#1194935 #1194937 #1194939 #1194940 #1194941

#1195146 #1196500 #1197126

Cross- CVE-2022-21248 CVE-2022-21271 CVE-2022-21277

CVE-2022-21282 CVE-2022-21283 CVE-2022-21291

CVE-2022-21293 CVE-2022-21294 CVE-2022-21296

CVE-2022-21299 CVE-2022-21305 CVE-2022-21340

CVE-2022-21341 CVE-2022-21349 CVE-2022-21360

CVE-2022-21365 CVE-2022-21366

CVSS scores:

CVE-2022-21248 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21248 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21271 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21271 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21277 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21277 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21282 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21282 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21283 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21283 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21291 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21291 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21293 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21293 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21294 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21296 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-21299 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21305 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21305 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2022-21340 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21340 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21341 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21349 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21360 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21365 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21366 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-21366 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing

SUSE Linux Enterprise Module for Legacy Software 15-SP3

SUSE Linux Enterprise Module for Legacy Software 15-SP4

SUSE Linux Enterprise Server

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Linux Enterprise Server for SAP Applications

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

SUSE Manager Server 4.2

https://www.suse.com/security/cve/CVE-2022-21248.html

https://www.suse.com/security/cve/CVE-2022-21271.html

https://www.suse.com/security/cve/CVE-2022-21277.html

https://www.suse.com/security/cve/CVE-2022-21282.html

https://www.suse.com/security/cve/CVE-2022-21283.html

https://www.suse.com/security/cve/CVE-2022-21291.html

https://www.suse.com/security/cve/CVE-2022-21293.html

https://www.suse.com/security/cve/CVE-2022-21294.html

https://www.suse.com/security/cve/CVE-2022-21296.html

https://www.suse.com/security/cve/CVE-2022-21299.html

https://www.suse.com/security/cve/CVE-2022-21305.html

https://www.suse.com/security/cve/CVE-2022-21340.html

https://www.suse.com/security/cve/CVE-2022-21341.html

https://www.suse.com/security/cve/CVE-2022-21349.html

https://www.suse.com/security/cve/CVE-2022-21360.html

https://www.suse.com/security/cve/CVE-2022-21365.html

https://www.suse.com/security/cve/CVE-2022-21366.html

https://bugzilla.suse.com/1194925

https://bugzilla.suse.com/1194926

https://bugzilla.suse.com/1194927

https://bugzilla.suse.com/1194928

https://bugzilla.suse.com/1194929

https://bugzilla.suse.com/1194930

https://bugzilla.suse.com/1194931

https://bugzilla.suse.com/1194932

https://bugzilla.suse.com/1194933

https://bugzilla.suse.com/1194934

https://bugzilla.suse.com/1194935

https://bugzilla.suse.com/1194937

https://bugzilla.suse.com/1194939

https://bugzilla.suse.com/1194940

https://bugzilla.suse.com/1194941

https://bugzilla.suse.com/1195146

https://bugzilla.suse.com/1196500

https://bugzilla.suse.com/1197126

Severity
Announcement ID: SUSE-SU-2022:1027-1
Rating: important

Related News