Vulnerability from csaf_suse
Published
2022-07-23 10:29
Modified
2022-07-23 10:29
Summary
Security update for java-1_7_1-ibm
Notes
Title of the patch
Security update for java-1_7_1-ibm
Description of the patch
This update for java-1_7_1-ibm fixes the following issues:
Update to Java 7.1 Service Refresh 5 Fix Pack 10 (bsc#1201643), including fixes for:
- CVE-2022-21476 (bsc#1198671), CVE-2022-21449 (bsc#1198670),
CVE-2022-21496 (bsc#1198673), CVE-2022-21434 (bsc#1198674),
CVE-2022-21426 (bsc#1198672), CVE-2022-21443 (bsc#1198675),
CVE-2021-35561 (bsc#1191912), CVE-2022-21299 (bsc#1194931).
Patchnames
SUSE-2022-2539,SUSE-OpenStack-Cloud-9-2022-2539,SUSE-OpenStack-Cloud-Crowbar-9-2022-2539,SUSE-SLE-SAP-12-SP4-2022-2539,SUSE-SLE-SDK-12-SP5-2022-2539,SUSE-SLE-SERVER-12-SP2-BCL-2022-2539,SUSE-SLE-SERVER-12-SP3-BCL-2022-2539,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2539,SUSE-SLE-SERVER-12-SP5-2022-2539
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_7_1-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_7_1-ibm fixes the following issues:\n\nUpdate to Java 7.1 Service Refresh 5 Fix Pack 10 (bsc#1201643), including fixes for:\n \n- CVE-2022-21476 (bsc#1198671), CVE-2022-21449 (bsc#1198670),\n CVE-2022-21496 (bsc#1198673), CVE-2022-21434 (bsc#1198674),\n CVE-2022-21426 (bsc#1198672), CVE-2022-21443 (bsc#1198675),\n CVE-2021-35561 (bsc#1191912), CVE-2022-21299 (bsc#1194931).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2539,SUSE-OpenStack-Cloud-9-2022-2539,SUSE-OpenStack-Cloud-Crowbar-9-2022-2539,SUSE-SLE-SAP-12-SP4-2022-2539,SUSE-SLE-SDK-12-SP5-2022-2539,SUSE-SLE-SERVER-12-SP2-BCL-2022-2539,SUSE-SLE-SERVER-12-SP3-BCL-2022-2539,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2539,SUSE-SLE-SERVER-12-SP5-2022-2539", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2539-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2539-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222539-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2539-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html", }, { category: "self", summary: "SUSE Bug 1191912", url: "https://bugzilla.suse.com/1191912", }, { category: "self", summary: "SUSE Bug 1194931", url: "https://bugzilla.suse.com/1194931", }, { category: "self", summary: "SUSE Bug 1198670", url: "https://bugzilla.suse.com/1198670", }, { category: "self", summary: "SUSE Bug 1198671", url: "https://bugzilla.suse.com/1198671", }, { category: "self", summary: "SUSE Bug 1198672", url: "https://bugzilla.suse.com/1198672", }, { category: "self", summary: "SUSE Bug 1198673", url: "https://bugzilla.suse.com/1198673", }, { category: "self", summary: "SUSE Bug 1198674", url: "https://bugzilla.suse.com/1198674", }, { category: "self", summary: "SUSE Bug 1198675", url: "https://bugzilla.suse.com/1198675", }, { category: "self", summary: "SUSE Bug 1201643", url: "https://bugzilla.suse.com/1201643", }, { category: "self", summary: "SUSE CVE CVE-2021-35561 page", url: "https://www.suse.com/security/cve/CVE-2021-35561/", }, { category: "self", summary: "SUSE CVE CVE-2022-21299 page", url: "https://www.suse.com/security/cve/CVE-2022-21299/", }, { category: "self", summary: "SUSE CVE CVE-2022-21426 page", url: "https://www.suse.com/security/cve/CVE-2022-21426/", }, { category: "self", summary: "SUSE CVE CVE-2022-21434 page", url: "https://www.suse.com/security/cve/CVE-2022-21434/", }, { category: "self", summary: "SUSE CVE CVE-2022-21443 page", url: "https://www.suse.com/security/cve/CVE-2022-21443/", }, { category: "self", summary: "SUSE CVE CVE-2022-21449 page", url: "https://www.suse.com/security/cve/CVE-2022-21449/", }, { category: "self", summary: "SUSE CVE CVE-2022-21476 page", url: "https://www.suse.com/security/cve/CVE-2022-21476/", }, { category: "self", summary: "SUSE CVE CVE-2022-21496 page", url: "https://www.suse.com/security/cve/CVE-2022-21496/", }, ], title: "Security update for java-1_7_1-ibm", tracking: { current_release_date: "2022-07-23T10:29:07Z", generator: { date: "2022-07-23T10:29:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2539-1", initial_release_date: "2022-07-23T10:29:07Z", revision_history: [ { date: "2022-07-23T10:29:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.i586", product: { name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.i586", product_id: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", product: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", product_id: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.ppc64le", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.ppc64le", product_id: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", product_id: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.ppc64le", product: { name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.ppc64le", product_id: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390", product: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390", product_id: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390", product_id: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390", product_id: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390", product: { name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390", product_id: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390x", product: { name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390x", product_id: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-32bit-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-demo-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-devel-32bit-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.x86_64", product: { name: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.x86_64", product_id: "java-1_7_1-ibm-src-1.7.1_sr5.10-38.71.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-35561", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-35561", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-35561", url: "https://www.suse.com/security/cve/CVE-2021-35561", }, { category: "external", summary: "SUSE Bug 1191912 for CVE-2021-35561", url: "https://bugzilla.suse.com/1191912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "moderate", }, ], title: "CVE-2021-35561", }, { cve: "CVE-2022-21299", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21299", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21299", url: "https://www.suse.com/security/cve/CVE-2022-21299", }, { category: "external", summary: "SUSE Bug 1194931 for CVE-2022-21299", url: "https://bugzilla.suse.com/1194931", }, { category: "external", summary: "SUSE Bug 1197126 for CVE-2022-21299", url: "https://bugzilla.suse.com/1197126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "moderate", }, ], title: "CVE-2022-21299", }, { cve: "CVE-2022-21426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21426", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21426", url: "https://www.suse.com/security/cve/CVE-2022-21426", }, { category: "external", summary: "SUSE Bug 1198672 for CVE-2022-21426", url: "https://bugzilla.suse.com/1198672", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21426", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "moderate", }, ], title: "CVE-2022-21426", }, { cve: "CVE-2022-21434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21434", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21434", url: "https://www.suse.com/security/cve/CVE-2022-21434", }, { category: "external", summary: "SUSE Bug 1198674 for CVE-2022-21434", url: "https://bugzilla.suse.com/1198674", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21434", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "moderate", }, ], title: "CVE-2022-21434", }, { cve: "CVE-2022-21443", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21443", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21443", url: "https://www.suse.com/security/cve/CVE-2022-21443", }, { category: "external", summary: "SUSE Bug 1198675 for CVE-2022-21443", url: "https://bugzilla.suse.com/1198675", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21443", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "low", }, ], title: "CVE-2022-21443", }, { cve: "CVE-2022-21449", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21449", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21449", url: "https://www.suse.com/security/cve/CVE-2022-21449", }, { category: "external", summary: "SUSE Bug 1198670 for CVE-2022-21449", url: "https://bugzilla.suse.com/1198670", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21449", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "important", }, ], title: "CVE-2022-21449", }, { cve: "CVE-2022-21476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21476", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21476", url: "https://www.suse.com/security/cve/CVE-2022-21476", }, { category: "external", summary: "SUSE Bug 1198671 for CVE-2022-21476", url: "https://bugzilla.suse.com/1198671", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21476", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "important", }, ], title: "CVE-2022-21476", }, { cve: "CVE-2022-21496", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21496", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21496", url: "https://www.suse.com/security/cve/CVE-2022-21496", }, { category: "external", summary: "SUSE Bug 1198673 for CVE-2022-21496", url: "https://bugzilla.suse.com/1198673", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21496", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr5.10-38.71.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr5.10-38.71.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-23T10:29:07Z", details: "moderate", }, ], title: "CVE-2022-21496", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.