-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6100
                    Security update for java-1_8_0-ibm
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-ibm
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39399 CVE-2022-34169 CVE-2022-21628
                   CVE-2022-21626 CVE-2022-21624 CVE-2022-21619
                   CVE-2022-21618 CVE-2022-21549 CVE-2022-21541
                   CVE-2022-21540  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224166-1

Comment: CVSS (Max):  7.5 CVE-2022-34169 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for java-1_8_0-ibm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4166-1
Rating:            important
References:        #1201684 #1201685 #1201692 #1201694 #1202427 #1204468
                   #1204471 #1204472 #1204473 #1204475 #1204480 #1205302
Cross-References:  CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-21618
                   CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628
                   CVE-2022-34169 CVE-2022-39399
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Enterprise Storage 7
                   SUSE Enterprise Storage 7.1
                   SUSE Linux Enterprise High Performance Computing
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Linux Enterprise Module for Legacy Software 15-SP4
                   SUSE Linux Enterprise Server
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications
                   SUSE Manager Proxy 4.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.1
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that solves 10 vulnerabilities and has two fixes is now available.

Description:

This update for java-1_8_0-ibm fixes the following issues:

  o CVE-2022-21626: An unauthenticated attacker with network access via HTTPS
    can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#
    1204471).
  o CVE-2022-21618: An unauthenticated attacker with network access via
    Kerberos can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition
    (bsc#1204468).
  o CVE-2022-21619: An unauthenticated attacker with network access via
    multiple protocols to compromise Oracle Java SE (bsc#1204473).
  o CVE-2022-21628: An unauthenticated attacker with network access via HTTP
    can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#
    1204472).
  o CVE-2022-21624: An unauthenticated attacker with network access via
    multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise
    (bsc#1204475).
  o CVE-2022-39399: An unauthenticated attacker with network access via HTTP
    can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#
    1204480).
  o CVE-2022-21549: Fixed exponentials issue (bsc#1201685).
  o CVE-2022-21541: Fixed an improper restriction of MethodHandle.invokeBasic()
    (bsc#1201692).
  o CVE-2022-34169; Fixed an integer truncation issue in Xalan (bsc#1201684).
  o CVE-2022-21540: Fixed a class compilation issue (bsc#1201694).

  o Update to Java 8.0 Service Refresh 7 Fix Pack 20. * Security:
    - The IBM ORB Does Not Support Object-Serialisation Data Filtering - Large
    Allocation In CipherSuite - Avoid Evaluating Sslalgorithmconstraints Twice
    - Cache The Results Of Constraint Checks - An incorrect
    ShortBufferException is thrown by IBMJCEPlus, IBMJCEPlusFIPS during cipher
    update operation - Disable SHA-1 Signed Jars For Ea - JSSE Performance
    Improvement - Oracle Road Map Kerberos Deprecation Of 3DES And RC4
    Encryption * Java 8/Orb:
    - Upgrade ibmcfw.jar To Version o2228.02 * Class Libraries:
    - Crash In Libjsor.So During An Rdma Failover - High CPU Consumption
    Observed In ZosEventPort$EventHandlerTask.run - Update Timezone Information
    To The Latest tzdata2022c * Jit Compiler:
    - Crash During JIT Compilation - Incorrect JIT Optimization Of Java Code -
    Incorrect Return From Class.isArray() - Unexpected ClassCastException -
    Performance Regression When Calling VM Helper Code On X86 * X/Os
    Extentions:
    - Add RSA-OAEP Cipher Function To IBMJCECCA


  o Update to Java 8.0 Service Refresh 7 Fix Pack 16 * Java Virtual Machine -
    Assertion failure at ClassLoaderRememberedSet.cpp

- - Assertion failure at StandardAccessBarrier.cpp when -Xgc:concurrentScavenge
is set. - GC can have unflushed ownable synchronizer objects which can
eventually lead to heap corruption and failure when -Xgc:concurrentScavenge is
set. * JIT Compiler:
- - Incorrect JIT optimization of Java code - JAVA JIT Power: JIT compile time
assert on AIX or LINUXPPC * Reliability and Serviceability:
- - javacore with "kill -3" SIGQUIT signal freezes Java process

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-4166=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-4166=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4166=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4166=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4166=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4166=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4166=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4166=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4166=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4166=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4166=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4166=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-4166=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-4166=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-4166=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-4166=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-demo-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-src-1.8.0_sr7.20-150000.3.65.1
  o openSUSE Leap 15.4 (x86_64):
       java-1_8_0-ibm-32bit-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-32bit-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o openSUSE Leap 15.3 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-demo-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-src-1.8.0_sr7.20-150000.3.65.1
  o openSUSE Leap 15.3 (x86_64):
       java-1_8_0-ibm-32bit-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-32bit-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Manager Server 4.1 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Manager Proxy 4.1 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (ppc64le s390x x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP4 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP4 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (ppc64le s390x
    x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64):
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Enterprise Storage 7 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE Enterprise Storage 6 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1
  o SUSE CaaS Platform 4.0 (x86_64):
       java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1
       java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1


References:

  o https://www.suse.com/security/cve/CVE-2022-21540.html
  o https://www.suse.com/security/cve/CVE-2022-21541.html
  o https://www.suse.com/security/cve/CVE-2022-21549.html
  o https://www.suse.com/security/cve/CVE-2022-21618.html
  o https://www.suse.com/security/cve/CVE-2022-21619.html
  o https://www.suse.com/security/cve/CVE-2022-21624.html
  o https://www.suse.com/security/cve/CVE-2022-21626.html
  o https://www.suse.com/security/cve/CVE-2022-21628.html
  o https://www.suse.com/security/cve/CVE-2022-34169.html
  o https://www.suse.com/security/cve/CVE-2022-39399.html
  o https://bugzilla.suse.com/1201684
  o https://bugzilla.suse.com/1201685
  o https://bugzilla.suse.com/1201692
  o https://bugzilla.suse.com/1201694
  o https://bugzilla.suse.com/1202427
  o https://bugzilla.suse.com/1204468
  o https://bugzilla.suse.com/1204471
  o https://bugzilla.suse.com/1204472
  o https://bugzilla.suse.com/1204473
  o https://bugzilla.suse.com/1204475
  o https://bugzilla.suse.com/1204480
  o https://bugzilla.suse.com/1205302

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0+ph
-----END PGP SIGNATURE-----