-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6276
                         Security update for bcel
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bcel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42920  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224306-1

Comment: CVSS (Max):  5.4 CVE-2022-42920 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bcel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4306-1
Rating:            moderate
References:        #1205125
Cross-References:  CVE-2022-42920
Affected Products:
                   SUSE Enterprise Storage 7.1
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP4
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bcel fixes the following issues:

  o CVE-2022-42920: Fixed producing arbitrary bytecode via out-of-bounds
    writing (bsc#1205125).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-4306=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-4306=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4306=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4306=1

Package List:

  o openSUSE Leap 15.4 (noarch):
       bcel-5.2-150200.11.3.1
  o openSUSE Leap 15.3 (noarch):
       bcel-5.2-150200.11.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
       bcel-5.2-150200.11.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       bcel-5.2-150200.11.3.1


References:

  o https://www.suse.com/security/cve/CVE-2022-42920.html
  o https://bugzilla.suse.com/1205125

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1B6X
-----END PGP SIGNATURE-----