-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0098
               SUSE-SU-2020:0054-1 Security update for log4j
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           log4j
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17571  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200054-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200053-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-202014267-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running log4j check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for log4j

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0054-1
Rating:            important
References:        #1159646
Cross-References:  CVE-2019-17571
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for log4j fixes the following issues:

  o CVE-2019-17571: Fixed a remote code execution by deserialization of
    untrusted data in SocketServer (bsc#1159646).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-54=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-54=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-54=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-54=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-54=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-54=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-54=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-54=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-54=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-54=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-54=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-54=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-54=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-54=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-54=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-54=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-54=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE OpenStack Cloud 8 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE OpenStack Cloud 7 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       log4j-1.2.15-126.3.1
       log4j-manual-1.2.15-126.3.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):
       log4j-1.2.15-126.3.1
       log4j-manual-1.2.15-126.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
       log4j-1.2.15-126.3.1
  o SUSE Enterprise Storage 5 (noarch):
       log4j-1.2.15-126.3.1
  o HPE Helion Openstack 8 (noarch):
       log4j-1.2.15-126.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17571.html
  o https://bugzilla.suse.com/1159646

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for log4j

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0053-1
Rating:            important
References:        #1159646
Cross-References:  CVE-2019-17571
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for log4j fixes the following issues:

  o CVE-2019-17571: Fixed a remote code execution by deserialization of
    untrusted data in SocketServer (bsc#1159646).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-53=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-53=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-53=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-53=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-53=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-53=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       log4j-javadoc-1.2.17-5.3.1
       log4j-mini-1.2.17-5.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       log4j-javadoc-1.2.17-5.3.1
       log4j-mini-1.2.17-5.3.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       log4j-manual-1.2.17-5.3.1
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       log4j-manual-1.2.17-5.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       log4j-1.2.17-5.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       log4j-1.2.17-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17571.html
  o https://bugzilla.suse.com/1159646

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for log4j

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14267-1
Rating:            important
References:        #1159646
Cross-References:  CVE-2019-17571
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for log4j fixes the following issues:

  o CVE-2019-17571: Fixed a remote code execution by deserialization of
    untrusted data in SocketServer (bsc#1159646).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-log4j-14267=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-log4j-14267=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (noarch):
       log4j-1.2.15-26.32.14.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (noarch):
       log4j-1.2.15-26.32.14.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17571.html
  o https://bugzilla.suse.com/1159646

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eChM
-----END PGP SIGNATURE-----