Bugzilla – Bug 1201685
VUL-0: CVE-2022-21549: java-17-openjdk: random exponentials issue
Last modified: 2022-12-09 11:57:52 UTC
It was discovered that the computeNextExponential() method in the Libraries component of OpenJDK failed to comply with the documentation, returning sometimes negative numbers. References: https://bugzilla.redhat.com/show_bug.cgi?id=2108547 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21549 https://www.oracle.com/security-alerts/cpujul2022.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21549
Upstream patch: I've not been able to find it. According to Google Project Zero policy [0] they will publish details about this vulnerability in 30d. As the CVSS is not that high, we may wait to get more information at that time. @Fridrich: if you have a privileged insight in the upstream bug tracker [1], please share details and submit the patch. Upstream bug [1]. (currently private) Affected package: I based my analysis only on version numbers, because I don't have access to the patch. - SUSE:SLE-15-SP4:Update/java-17-openjdk 17.0.3.}0~7 - openSUSE:Factory/java-17-openjdk 17.0.3.}0~7 [0] https://seclists.org/oss-sec/2022/q3/61 [1] https://bugs.openjdk.org/browse/JDK-8283875
SUSE-SU-2022:2660-1: An update that fixes four vulnerabilities is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-34169 JIRA References: Sources used: openSUSE Leap 15.4 (src): java-17-openjdk-17.0.4.0-150400.3.3.1 SUSE Linux Enterprise Module for Basesystem 15-SP4 (src): java-17-openjdk-17.0.4.0-150400.3.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:2899-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694,1202427 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-34169 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE OpenStack Cloud 9 (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Server 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): java-1_8_0-ibm-1.8.0_sr7.11-30.93.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:2898-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694,1202427 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-34169 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE OpenStack Cloud 9 (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Server 12-SP5 (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): java-1_7_1-ibm-1.7.1_sr5.15-38.74.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:2949-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694,1202427 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-34169 JIRA References: Sources used: openSUSE Leap 15.4 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 openSUSE Leap 15.3 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Manager Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Manager Retail Branch Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Manager Proxy 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server for SAP 15-SP2 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server for SAP 15-SP1 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server for SAP 15 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server 15-SP2-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server 15-SP1-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server 15-SP1-BCL (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Server 15-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Module for Legacy Software 15-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Linux Enterprise Module for Legacy Software 15-SP3 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Enterprise Storage 7 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE Enterprise Storage 6 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 SUSE CaaS Platform 4.0 (src): java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:3152-1: An update that solves four vulnerabilities and has one errata is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694,1202427 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-34169 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE OpenStack Cloud 9 (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Server 12-SP5 (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): java-1_8_0-ibm-1.8.0_sr7.15-30.96.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:4166-1: An update that solves 10 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1201684,1201685,1201692,1201694,1202427,1204468,1204471,1204472,1204473,1204475,1204480,1205302 CVE References: CVE-2022-21540,CVE-2022-21541,CVE-2022-21549,CVE-2022-21618,CVE-2022-21619,CVE-2022-21624,CVE-2022-21626,CVE-2022-21628,CVE-2022-34169,CVE-2022-39399 JIRA References: Sources used: openSUSE Leap 15.4 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 openSUSE Leap 15.3 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Manager Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Manager Retail Branch Server 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Manager Proxy 4.1 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server for SAP 15-SP2 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server for SAP 15-SP1 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server for SAP 15 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server 15-SP2-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server 15-SP1-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server 15-SP1-BCL (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Server 15-LTSS (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Module for Legacy Software 15-SP4 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Linux Enterprise Module for Legacy Software 15-SP3 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Enterprise Storage 7 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE Enterprise Storage 6 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 SUSE CaaS Platform 4.0 (src): java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.