-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0266
          Security updates for java-1_7_1-ibm and java-1_8_0-ibm
                              21 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_1-ibm
                   java-1_8_0-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41035 CVE-2021-35588 CVE-2021-35586
                   CVE-2021-35578 CVE-2021-35565 CVE-2021-35564
                   CVE-2021-35560 CVE-2021-35559 CVE-2021-35556
                   CVE-2021-2432 CVE-2021-2388 CVE-2021-2369
                   CVE-2021-2341 CVE-2021-2163 

Reference:         ASB-2021.0207
                   ESB-2021.4308

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-202214875-1
   https://www.suse.com/support/update/announcement/2022/suse-su-202214876-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220107-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220108-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:14875-1
Rating:            moderate
References:        #1185055 #1188564 #1188565 #1188568 #1191905 #1191909
                   #1191910 #1191911 #1191913 #1191914 #1192052 #1194198
                   #1194232
Cross-References:  CVE-2021-2163 CVE-2021-2341 CVE-2021-2369 CVE-2021-2432
                   CVE-2021-35556 CVE-2021-35559 CVE-2021-35564 CVE-2021-35565
                   CVE-2021-35586 CVE-2021-35588 CVE-2021-41035
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

An update that solves 11 vulnerabilities and has two fixes is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  o Update to Java 7.1 Service Refresh 5 Fix Pack 0
  o CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
    IllegalAccessError for MethodHandles that invoke inaccessible interface
    methods. (bsc#1194198, bsc#1192052)
  o CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#
    1191914)
  o CVE-2021-35564: Certificates with end dates too far in the future can
    corrupt keystore. (bsc#1191913)
  o CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
  o CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
  o CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
    (bsc#1191909)
  o CVE-2021-35588: Incomplete validation of inner class references in
    ClassFileParser. (bsc#1191905)
  o CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
  o CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
    files. (bsc#1188565)
  o CVE-2021-2432: Fixed a vulnerability in the omponent JNDI. (bsc#1188568)
  o CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms.
    (bsc#1185055)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-java-1_7_1-ibm-14875=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       java-1_7_1-ibm-1.7.1_sr5.0-26.68.1
       java-1_7_1-ibm-devel-1.7.1_sr5.0-26.68.1
       java-1_7_1-ibm-jdbc-1.7.1_sr5.0-26.68.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       java-1_7_1-ibm-alsa-1.7.1_sr5.0-26.68.1
       java-1_7_1-ibm-plugin-1.7.1_sr5.0-26.68.1


References:

  o https://www.suse.com/security/cve/CVE-2021-2163.html
  o https://www.suse.com/security/cve/CVE-2021-2341.html
  o https://www.suse.com/security/cve/CVE-2021-2369.html
  o https://www.suse.com/security/cve/CVE-2021-2432.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-41035.html
  o https://bugzilla.suse.com/1185055
  o https://bugzilla.suse.com/1188564
  o https://bugzilla.suse.com/1188565
  o https://bugzilla.suse.com/1188568
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914
  o https://bugzilla.suse.com/1192052
  o https://bugzilla.suse.com/1194198
  o https://bugzilla.suse.com/1194232


- ---------------------------------------------------------------------


SUSE Security Update: Security update for java-1_7_1-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:14876-1
Rating:            moderate
References:        #1185055 #1188564 #1188565 #1188566 #1188568 #1191905
                   #1191909 #1191910 #1191911 #1191913 #1191914 #1192052
                   #1194198 #1194232
Cross-References:  CVE-2021-2163 CVE-2021-2341 CVE-2021-2369 CVE-2021-2388
                   CVE-2021-2432 CVE-2021-35556 CVE-2021-35559 CVE-2021-35564
                   CVE-2021-35565 CVE-2021-35586 CVE-2021-35588 CVE-2021-41035
Affected Products:
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that solves 12 vulnerabilities and has two fixes is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  o Update to Java 7.1 Service Refresh 5 Fix Pack 0
  o CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
    IllegalAccessError for MethodHandles that invoke inaccessible interface
    methods. (bsc#1194198, bsc#1192052)
  o CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#
    1191914)
  o CVE-2021-35564: Certificates with end dates too far in the future can
    corrupt keystore. (bsc#1191913)
  o CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
  o CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
  o CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
    (bsc#1191909)
  o CVE-2021-35588: Incomplete validation of inner class references in
    ClassFileParser. (bsc#1191905)
  o CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
  o CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
    files. (bsc#1188565)
  o CVE-2021-2432: Fixed a vulnerability in the omponent JNDI. (bsc#1188568)
  o CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms.
    (bsc#1185055)
  o CVE-2021-2388: Fixed a flaw inside the Hotspot component performed range
    check elimination. (bsc#1188566)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-java-1_7_1-ibm-14876=1

Package List:

  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       java-1_7_0-ibm-1.7.0_sr11.0-65.63.1
       java-1_7_0-ibm-alsa-1.7.0_sr11.0-65.63.1
       java-1_7_0-ibm-devel-1.7.0_sr11.0-65.63.1
       java-1_7_0-ibm-jdbc-1.7.0_sr11.0-65.63.1
       java-1_7_0-ibm-plugin-1.7.0_sr11.0-65.63.1


References:

  o https://www.suse.com/security/cve/CVE-2021-2163.html
  o https://www.suse.com/security/cve/CVE-2021-2341.html
  o https://www.suse.com/security/cve/CVE-2021-2369.html
  o https://www.suse.com/security/cve/CVE-2021-2388.html
  o https://www.suse.com/security/cve/CVE-2021-2432.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-41035.html
  o https://bugzilla.suse.com/1185055
  o https://bugzilla.suse.com/1188564
  o https://bugzilla.suse.com/1188565
  o https://bugzilla.suse.com/1188566
  o https://bugzilla.suse.com/1188568
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914
  o https://bugzilla.suse.com/1192052
  o https://bugzilla.suse.com/1194198
  o https://bugzilla.suse.com/1194232


- -------------------------------------------------------------


SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0107-1
Rating:            important
References:        #1185055 #1188564 #1188565 #1191902 #1191904 #1191905
                   #1191909 #1191910 #1191911 #1191913 #1191914 #1192052
                   #1194198 #1194232
Cross-References:  CVE-2021-2163 CVE-2021-2341 CVE-2021-2369 CVE-2021-35556
                   CVE-2021-35559 CVE-2021-35560 CVE-2021-35564 CVE-2021-35565
                   CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-41035
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 12 vulnerabilities and has two fixes is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o Update to Java 8.0 Service Refresh 7 Fix Pack 0
  o CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
    IllegalAccessError for MethodHandles that invoke inaccessible interface
    methods. (bsc#1194198, bsc#1192052)
  o CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#
    1191914)
  o CVE-2021-35564: Certificates with end dates too far in the future can
    corrupt keystore. (bsc#1191913)
  o CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
  o CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
  o CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
    (bsc#1191909)
  o CVE-2021-35588: Incomplete validation of inner class references in
    ClassFileParser. (bsc#1191905)
  o CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
  o CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
    files. (bsc#1188565)
  o CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms.
    (bsc#1185055)
  o CVE-2021-35560: Fixed a vulnerability in the component Deployment. (bsc#
    1191902)
  o CVE-2021-35578: Fixed unexpected exception raised during TLS handshake.
    (bsc#1191904)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-107=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-107=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-107=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-107=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-107=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-107=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-107=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-107=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-107=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-107=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-107=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-107=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-107=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE OpenStack Cloud 9 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE OpenStack Cloud 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1
  o HPE Helion Openstack 8 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-30.84.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-30.84.1


References:

  o https://www.suse.com/security/cve/CVE-2021-2163.html
  o https://www.suse.com/security/cve/CVE-2021-2341.html
  o https://www.suse.com/security/cve/CVE-2021-2369.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35560.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35578.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-41035.html
  o https://bugzilla.suse.com/1185055
  o https://bugzilla.suse.com/1188564
  o https://bugzilla.suse.com/1188565
  o https://bugzilla.suse.com/1191902
  o https://bugzilla.suse.com/1191904
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914
  o https://bugzilla.suse.com/1192052
  o https://bugzilla.suse.com/1194198
  o https://bugzilla.suse.com/1194232


- --------------------------------------------------------------


SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0108-1
Rating:            important
References:        #1185055 #1188564 #1188565 #1191902 #1191904 #1191905
                   #1191909 #1191910 #1191911 #1191913 #1191914 #1192052
                   #1194198 #1194232
Cross-References:  CVE-2021-2163 CVE-2021-2341 CVE-2021-2369 CVE-2021-35556
                   CVE-2021-35559 CVE-2021-35560 CVE-2021-35564 CVE-2021-35565
                   CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-41035
Affected Products:
                   SUSE Manager Server 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Proxy 4.1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Enterprise Storage 7
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.5
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 12 vulnerabilities and has two fixes is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o Update to Java 8.0 Service Refresh 7 Fix Pack 0
  o CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
    IllegalAccessError for MethodHandles that invoke inaccessible interface
    methods. (bsc#1194198, bsc#1192052)
  o CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#
    1191914)
  o CVE-2021-35564: Certificates with end dates too far in the future can
    corrupt keystore. (bsc#1191913)
  o CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
  o CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
  o CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
    (bsc#1191909)
  o CVE-2021-35588: Incomplete validation of inner class references in
    ClassFileParser. (bsc#1191905)
  o CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
  o CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
    files. (bsc#1188565)
  o CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms.
    (bsc#1185055)
  o CVE-2021-35560: Fixed a vulnerability in the component Deployment. (bsc#
    1191902)
  o CVE-2021-35578: Fixed unexpected exception raised during TLS handshake.
    (bsc#1191904)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-108=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-108=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-108=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-108=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-108=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-108=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-108=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-108=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-108=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-108=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-108=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-108=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-108=1
  o SUSE CaaS Platform 4.5:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Manager Server 4.1 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Manager Proxy 4.1 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Enterprise Storage 7 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE Enterprise Storage 6 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE CaaS Platform 4.5 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1
  o SUSE CaaS Platform 4.0 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1


References:

  o https://www.suse.com/security/cve/CVE-2021-2163.html
  o https://www.suse.com/security/cve/CVE-2021-2341.html
  o https://www.suse.com/security/cve/CVE-2021-2369.html
  o https://www.suse.com/security/cve/CVE-2021-35556.html
  o https://www.suse.com/security/cve/CVE-2021-35559.html
  o https://www.suse.com/security/cve/CVE-2021-35560.html
  o https://www.suse.com/security/cve/CVE-2021-35564.html
  o https://www.suse.com/security/cve/CVE-2021-35565.html
  o https://www.suse.com/security/cve/CVE-2021-35578.html
  o https://www.suse.com/security/cve/CVE-2021-35586.html
  o https://www.suse.com/security/cve/CVE-2021-35588.html
  o https://www.suse.com/security/cve/CVE-2021-41035.html
  o https://bugzilla.suse.com/1185055
  o https://bugzilla.suse.com/1188564
  o https://bugzilla.suse.com/1188565
  o https://bugzilla.suse.com/1191902
  o https://bugzilla.suse.com/1191904
  o https://bugzilla.suse.com/1191905
  o https://bugzilla.suse.com/1191909
  o https://bugzilla.suse.com/1191910
  o https://bugzilla.suse.com/1191911
  o https://bugzilla.suse.com/1191913
  o https://bugzilla.suse.com/1191914
  o https://bugzilla.suse.com/1192052
  o https://bugzilla.suse.com/1194198
  o https://bugzilla.suse.com/1194232

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYeoZ8+NLKJtyKPYoAQjR/Q//YDHP0KwcvO+5CXm6V96ZRtk99Sf9dBmU
EPelngSIDmp3PAfr8y/764VhzFOFPOVIhDAmmpJpeabgmT0dIAEbdzmg6NVpCcEM
oXLA83wr81WZ76l+G87iKbsrNSqi4Unnnlwebx9lf8pXaR+VIKiM7yCXGZlKPv/x
fwMVxk+jmrCOLOw2LkqoCjkxHEWCzs2n/OS9IXcX/SPKYymXzbFf+KWVpzRZ75hG
0yC8eNKpssuxt6kw16G5bKVzDWuGqj+CdpqPIJ2wVQQT3TJWO0SvyPrLUBA2R6aN
rFcUBIQ2O0JTSrI18OiLreOfZVXQalSgfv1yiQkEgjJNRHs1zGJpxot1Hs2G4JBZ
+MQV6c8WZWGAZ2hKP1k06tdYdhlKT0D3Kgx3i/5gAjd4vhAI31zha8fSruIPL/WK
Fokoo4BXNmvWYQq/xEcJ1DCEggEWsCUK3ZMbs0Van2qFXUwC8XPy2FNvf8Sa5W1M
g25spR0qeFQU5iA/uGrD342u2GQegaAUoC+VYBOv6BGUpMxHIvxXzhK49/KMASUB
twB2onEbxQp6TZ5CGKW0FzXIdWh6MowtdJqYnwCJbdSmQ0T8ITweA0au9mQsqjBB
sRIEHmwCI6kkPLzoEEaYqI7JhEUmhL8FmhCZ5z3pxyC5rT/CvjIWdNaCwnjbom3Q
2Lk4XZ0zDhE=
=YuN8
-----END PGP SIGNATURE-----