Upstream information

CVE-2022-23437 at MITRE

Description

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.1
Vector AV:N/AC:M/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1195108 [RESOLVED / FIXED], 1196394 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
  • xerces-j2 >= 2.12.2-150200.3.7.3
HPE Helion OpenStack 8
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
HPE-Helion-OpenStack-8-2022-542
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
  • xerces-j2 >= 2.12.0-3.3.1
SUSE CaaS Platform 4.0
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-500
SUSE-SUSE-CAASP-4.0-2023-775
SUSE Enterprise Storage 6
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-Storage-6-2022-500
SUSE Enterprise Storage 7.1
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE-Storage-7.1-2023-775
SUSE Enterprise Storage 7
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-Storage-7-2022-503
SUSE-Storage-7-2023-775
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xerces-j2-2.12.0-3.3.1
SUSE-SLE-Module-Basesystem-15-SP4-2023-775
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache-commons-codec-1.15-150200.3.6.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache-commons-collections-3.2.2-150200.13.6.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache-commons-io-2.11.0-150200.3.9.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache-commons-logging-1.2-150200.11.6.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA axis-1.4-150200.13.6.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cal10n-0.8.1.10-150200.11.6.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cglib-3.3.0-150200.3.6.5
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ecj-4.18-150200.3.6.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA glassfish-activation-1.2.0-150200.5.3.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA jakarta-commons-discovery-0.4-150000.4.8.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA javamail-1.5.2-150200.3.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA javapackages-tools-5.3.1-150200.3.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA javapackages-tools:extras-5.3.1-150200.3.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA log4j-2.17.2-150200.4.24.13
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA mx4j-3.0.2-150200.13.4.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA objectweb-asm-9.3-150200.3.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA oro-2.0.8-150200.11.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA regexp-1.5-150200.11.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA reload4j-1.2.20-150200.5.7.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA rhino-1.7.14-150200.12.4.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA saxon9-9.4.0.7-150200.12.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA slf4j-1.7.36-150200.3.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wsdl4j-1.6.3-150000.4.8.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xalan-j2-2.7.2-150200.11.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xerces-j2-2.12.2-150200.3.7.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xml-commons-apis-1.4.01-150200.3.4.3
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xml-commons-resolver-1.2-150200.3.4.3
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-500
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-500
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-775
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-503
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-503
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-775
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-775
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-775
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-500
SUSE Linux Enterprise Point of Sale 11 SP3
  • xerces-j2 >= 2.8.1-238.29.8.1
  • xerces-j2-xml-apis >= 2.8.1-238.29.8.1
  • xerces-j2-xml-resolver >= 2.8.1-238.29.8.1
Patchnames:
sleposp3-xerces-j2-14889
SUSE Linux Enterprise Real Time 15 SP2
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-503
SUSE Linux Enterprise Real Time 15 SP3
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-775
SUSE Linux Enterprise Server 11 SP4-LTSS
  • xerces-j2 >= 2.8.1-238.29.8.1
  • xerces-j2-xml-apis >= 2.8.1-238.29.8.1
  • xerces-j2-xml-resolver >= 2.8.1-238.29.8.1
Patchnames:
slessp4-xerces-j2-14889
SUSE Linux Enterprise Server 12 SP2-BCL
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-542
SUSE Linux Enterprise Server 12 SP3-BCL
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-542
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2022-542
SUSE Linux Enterprise Server 12 SP3-LTSS
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2022-542
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-542
SUSE Linux Enterprise Server 12 SP4-LTSS
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-542
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-demo >= 2.8.1-268.9.1
  • xerces-j2-scripts >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-542
SUSE-SLE-SERVER-12-SP5-2022-542
SUSE Linux Enterprise Server 15 SP1-BCL
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-500
SUSE Linux Enterprise Server 15 SP1-LTSS
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-500
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-775
SUSE Linux Enterprise Server 15 SP2-BCL
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-503
SUSE Linux Enterprise Server 15 SP2-LTSS
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-503
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-775
SUSE Linux Enterprise Server 15 SP3-LTSS
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-775
SUSE Linux Enterprise Server 15-LTSS
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-500
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2022-542
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-542
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-500
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-775
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-503
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-775
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-775
SUSE Linux Enterprise Server for SAP Applications 15
  • xerces-j2 >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-500
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xerces-j2-demo >= 2.8.1-268.9.1
  • xerces-j2-scripts >= 2.8.1-268.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-542
SUSE Manager Proxy 4.1
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-503
SUSE Manager Proxy 4.2
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-775
SUSE Manager Retail Branch Server 4.1
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-503
SUSE Manager Retail Branch Server 4.2
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-775
SUSE Manager Server 4.1
  • xerces-j2 >= 2.12.0-3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-503
SUSE Manager Server 4.2
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2 >= 2.12.2-150200.3.7.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-503
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-775
SUSE OpenStack Cloud 8
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-542
SUSE OpenStack Cloud 9
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-542
SUSE OpenStack Cloud Crowbar 8
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-542
SUSE OpenStack Cloud Crowbar 9
  • xerces-j2 >= 2.8.1-268.9.1
  • xerces-j2-xml-apis >= 2.8.1-268.9.1
  • xerces-j2-xml-resolver >= 2.8.1-268.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-542
openSUSE Leap 15.3
  • xerces-j2 >= 2.12.0-3.3.1
  • xerces-j2-demo >= 2.12.0-3.3.1
  • xerces-j2-javadoc >= 2.12.0-3.3.1
  • xerces-j2-scripts >= 2.11.0-4.3.1
  • xerces-j2-xml-apis >= 2.11.0-4.3.1
  • xerces-j2-xml-resolver >= 2.11.0-4.3.1
Patchnames:
openSUSE-SLE-15.3-2022-500
openSUSE-SLE-15.3-2022-503
openSUSE Leap 15.4
  • xerces-j2 >= 2.12.2-150200.3.7.3
  • xerces-j2-demo >= 2.12.2-150200.3.7.3
  • xerces-j2-javadoc >= 2.12.2-150200.3.7.3
Patchnames:
openSUSE-SLE-15.4-2023-775
openSUSE Tumbleweed
  • ruby3.1-rubygem-nokogiri >= 1.13.4-1.1
  • ruby3.2-rubygem-nokogiri >= 1.13.9-1.7
  • xerces-j2 >= 2.12.2-1.1
  • xerces-j2-demo >= 2.12.2-1.1
  • xerces-j2-javadoc >= 2.12.2-1.1
Patchnames:
openSUSE Tumbleweed GA ruby3.1-rubygem-nokogiri-1.13.4-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-nokogiri-1.13.9-1.7
openSUSE Tumbleweed GA xerces-j2-2.12.2-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xerces-j2 Released
SUSE Linux Enterprise Desktop 15 SP5 xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-j2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-j2 Released
SUSE Linux Enterprise Real Time 15 SP3 xerces-j2 Released
SUSE Linux Enterprise Server 12 SP5 xerces-j2 Released
SUSE Linux Enterprise Server 12-LTSS xerces-j2 Affected
SUSE Linux Enterprise Server 15 SP5 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-j2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-j2 Released
SUSE Manager Proxy 4.3 xerces-j2 Released
SUSE Manager Retail Branch Server 4.3 xerces-j2 Released
SUSE Manager Server 4.3 xerces-j2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 xerces-j2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-j2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 xerces-j2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-j2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-j2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-j2 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-j2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 xerces-j2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-j2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-j2 Released
SUSE Linux Enterprise Server 12 SP2-BCL xerces-j2 Released
SUSE Linux Enterprise Server 15 SP2 xerces-j2 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 15 SP3 xerces-j2 Released
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 15 SP4 xerces-j2 Released
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-j2 Affected
SUSE Linux Enterprise Server 15-ESPOS xerces-j2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xerces-j2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-j2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-j2 Released
SUSE CaaS Platform 4.0 xerces-j2 Released
SUSE Enterprise Storage 6 xerces-j2 Released
SUSE Enterprise Storage 7 xerces-j2 Released
SUSE Linux Enterprise Desktop 11 SP4 xerces-j2 Affected
SUSE Linux Enterprise Desktop 12 xerces-j2 Affected
SUSE Linux Enterprise Desktop 12 SP1 xerces-j2 Affected
SUSE Linux Enterprise Desktop 12 SP2 xerces-j2 Affected
SUSE Linux Enterprise Desktop 12 SP3 xerces-j2 Affected
SUSE Linux Enterprise Desktop 12 SP4 xerces-j2 Affected
SUSE Linux Enterprise Desktop 15 xerces-j2 Affected
SUSE Linux Enterprise Desktop 15 SP1 xerces-j2 Affected
SUSE Linux Enterprise Desktop 15 SP2 xerces-j2 Affected
SUSE Linux Enterprise Desktop 15 SP3 xerces-j2 Released
SUSE Linux Enterprise Module for Basesystem 15 xerces-j2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-j2 Affected
SUSE Linux Enterprise Point of Sale 11 SP3 xerces-j2 Released
SUSE Linux Enterprise Point of Service 11 SP3 xerces-j2 Released
SUSE Linux Enterprise Real Time 15 SP2 xerces-j2 Released
SUSE Linux Enterprise Real Time 15 SP4 xerces-j2 Affected
SUSE Linux Enterprise Server 11 SP1 xerces-j2 Unsupported
SUSE Linux Enterprise Server 11 SP3 xerces-j2 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS xerces-j2 Affected
SUSE Linux Enterprise Server 11 SP4 xerces-j2 Affected
SUSE Linux Enterprise Server 11 SP4 LTSS xerces-j2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 12 xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP1 xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP2 xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP3 xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP3-BCL xerces-j2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-j2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 12 SP4 xerces-j2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-j2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 15 xerces-j2 Affected
SUSE Linux Enterprise Server 15 SP1 xerces-j2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL xerces-j2 Released
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-j2 Released
SUSE Linux Enterprise Server 15 SP2-BCL xerces-j2 Released
SUSE Linux Enterprise Server 15 SP3-BCL xerces-j2 Affected
SUSE Linux Enterprise Server 15-LTSS xerces-j2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-j2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xerces-j2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-j2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-j2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-j2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-j2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-j2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xerces-j2 Affected
SUSE Linux Enterprise Software Development Kit 12 xerces-j2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-j2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-j2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-j2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-j2 Affected
SUSE Manager Proxy 4.0 xerces-j2 Affected
SUSE Manager Proxy 4.1 xerces-j2 Released
SUSE Manager Proxy 4.2 xerces-j2 Released
SUSE Manager Retail Branch Server 4.0 xerces-j2 Affected
SUSE Manager Retail Branch Server 4.1 xerces-j2 Released
SUSE Manager Retail Branch Server 4.2 xerces-j2 Released
SUSE Manager Server 4.0 xerces-j2 Affected
SUSE Manager Server 4.1 xerces-j2 Released
SUSE Manager Server 4.2 xerces-j2 Released
SUSE OpenStack Cloud 7 xerces-j2 Affected
SUSE OpenStack Cloud 8 xerces-j2 Released
SUSE OpenStack Cloud 9 xerces-j2 Released
SUSE OpenStack Cloud Crowbar 8 xerces-j2 Released
SUSE OpenStack Cloud Crowbar 9 xerces-j2 Released
Container Status
suse/manager/5.0/x86_64/server xerces-j2Released


SUSE Timeline for this CVE

CVE page created: Mon Jan 24 15:00:08 2022
CVE page last modified: Mon Mar 4 15:53:06 2024