Bugzilla – Full Text Bug Listing |
Summary: | VUL-0: CVE-2022-21366: java-17-openjdk,java-11-openjdk: Excessive memory allocation in TIFF*Decompressor | ||
---|---|---|---|
Product: | [Novell Products] SUSE Security Incidents | Reporter: | Alexander Bergmann <abergmann> |
Component: | Incidents | Assignee: | Fridrich Strba <fstrba> |
Status: | RESOLVED FIXED | QA Contact: | Security Team bot <security-team> |
Severity: | Normal | ||
Priority: | P3 - Medium | CC: | fstrba, gabriele.sonnu, gianluca.gabrielli, postadal, smash_bz |
Version: | unspecified | ||
Target Milestone: | --- | ||
Hardware: | Other | ||
OS: | Other | ||
URL: | https://smash.suse.de/issue/320876/ | ||
Whiteboard: | CVSSv3.1:SUSE:CVE-2022-21366:5.3:(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) | ||
Found By: | Security Response Team | Services Priority: | |
Business Priority: | Blocker: | --- | |
Marketing QA Status: | --- | IT Deployment: | --- |
Description
Alexander Bergmann
2022-01-20 09:59:27 UTC
SUSE-SU-2022:0730-1: An update that fixes 15 vulnerabilities is now available. Category: security (moderate) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941 CVE References: CVE-2022-21248,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP5 (src): java-11-openjdk-11.0.14.0-3.40.4 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. This is not affecting OpenJDK 8u312 openSUSE-SU-2022:0816-1: An update that fixes 15 vulnerabilities is now available. Category: security (moderate) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941 CVE References: CVE-2022-21248,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: openSUSE Leap 15.3 (src): java-11-openjdk-11.0.14.0-3.74.2 SUSE-SU-2022:0816-1: An update that fixes 15 vulnerabilities is now available. Category: security (moderate) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941 CVE References: CVE-2022-21248,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE Linux Enterprise Realtime Extension 15-SP2 (src): java-11-openjdk-11.0.14.0-3.74.2 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (src): java-11-openjdk-11.0.14.0-3.74.2 SUSE Linux Enterprise Module for Basesystem 15-SP3 (src): java-11-openjdk-11.0.14.0-3.74.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. openSUSE-SU-2022:0870-1: An update that fixes 14 vulnerabilities is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194939,1194940,1194941 CVE References: CVE-2022-21248,CVE-2022-21277,CVE-2022-21282,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: openSUSE Leap 15.4 (src): java-1_8_0-openj9-1.8.0.322-3.21.2 openSUSE Leap 15.3 (src): java-1_8_0-openj9-1.8.0.322-3.21.2 SUSE-SU-2022:14926-1: An update that fixes 17 vulnerabilities is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE Linux Enterprise Point of Sale 11-SP3 (src): java-1_7_0-ibm-1.7.0_sr11.5-65.66.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2022:14927-1: An update that fixes 17 vulnerabilities is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): java-1_7_1-ibm-1.7.1_sr5.5-26.71.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2022:1026-1: An update that solves 17 vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1195146,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE OpenStack Cloud Crowbar 8 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE OpenStack Cloud 9 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE OpenStack Cloud 8 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 HPE Helion Openstack 8 (src): java-1_8_0-ibm-1.8.0_sr7.5-30.87.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2022:1027-1: An update that solves 17 vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1195146,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE Manager Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Manager Retail Branch Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Manager Proxy 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server for SAP 15-SP2 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server for SAP 15-SP1 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server for SAP 15 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server 15-SP2-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server 15-SP1-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server 15-SP1-BCL (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Server 15-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Module for Legacy Software 15-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Linux Enterprise Module for Legacy Software 15-SP3 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Enterprise Storage 7 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE Enterprise Storage 6 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 SUSE CaaS Platform 4.0 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2022:1025-1: An update that fixes 17 vulnerabilities is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE OpenStack Cloud Crowbar 8 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE OpenStack Cloud 9 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE OpenStack Cloud 8 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server 12-SP5 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 HPE Helion Openstack 8 (src): java-1_7_1-ibm-1.7.1_sr5.5-38.68.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. openSUSE-SU-2022:1027-1: An update that solves 17 vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,1195146,1196500,1197126 CVE References: CVE-2022-21248,CVE-2022-21271,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21349,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366 JIRA References: Sources used: openSUSE Leap 15.4 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 openSUSE Leap 15.3 (src): java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1 fixed Thanks Fridrich, as openjdk 1.7.0 and 1.8.0 are not affected there's nothing left to do here. Closing. |