Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2022:2898-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-21540 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21540 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-21541 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-21541 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-21549 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-21549 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2022-34169 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-34169 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  • Updated to Java 7.1 Service Refresh 5 Fix Pack 15 (bsc#1202427):
  • CVE-2022-34169: Fixed an integer truncation issue in the Xalan Java XSLT library that occurred when processing malicious stylesheets (bsc#1201684).
  • CVE-2022-21549: Fixed an issue that could lead to computing negative random exponentials (bsc#1201685).
  • CVE-2022-21541: Fixed a potential bypass of sandbox restrictions in the Hotspot component (bsc#1201692).
  • CVE-2022-21540: Fixed a potential bypass of sandbox restrictions in the Hotspot component (bsc#1201694).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2898=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2898=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2898=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2898=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2898=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2898=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2898=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2898=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2898=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2898=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2898=1

Package List:

  • SUSE OpenStack Cloud 9 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE OpenStack Cloud Crowbar 9 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc ppc64le s390x x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr5.15-38.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • java-1_7_1-ibm-devel-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-jdbc-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-alsa-1.7.1_sr5.15-38.74.1
    • java-1_7_1-ibm-plugin-1.7.1_sr5.15-38.74.1

References: