Vulnerability from csaf_suse
Published
2022-11-28 10:19
Modified
2022-11-28 10:19
Summary
Security update for java-1_8_0-openj9
Notes
Title of the patch
Security update for java-1_8_0-openj9
Description of the patch
This update for java-1_8_0-openj9 fixes the following issues:
- Update to OpenJDK 8u352 build 08 with OpenJ9 0.35.0 virtual machine, including Oracle October 2022 CPU changes.
- CVE-2022-21619: An unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE (bsc#1204473).
- CVE-2022-21626: An unauthenticated attacker with network access via HTTPS can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#1204471).
- CVE-2022-21624: An unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise (bsc#1204475).
- CVE-2022-21628: An unauthenticated attacker with network access via HTTP can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#1204472).
- CVE-2022-3676: Fixed interface than calls can be inlined without a runtime type check (bsc#1204703).
Patchnames
SUSE-2022-4250,openSUSE-SLE-15.3-2022-4250,openSUSE-SLE-15.4-2022-4250
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_8_0-openj9", title: "Title of the patch", }, { category: "description", text: "This update for java-1_8_0-openj9 fixes the following issues:\n\n- Update to OpenJDK 8u352 build 08 with OpenJ9 0.35.0 virtual machine, including Oracle October 2022 CPU changes.\n\n- CVE-2022-21619: An unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE (bsc#1204473).\n- CVE-2022-21626: An unauthenticated attacker with network access via HTTPS can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#1204471).\n- CVE-2022-21624: An unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise (bsc#1204475).\n- CVE-2022-21628: An unauthenticated attacker with network access via HTTP can compromise Oracle Java SE, Oracle GraalVM Enterprise Edition (bsc#1204472).\n- CVE-2022-3676: Fixed interface than calls can be inlined without a runtime type check (bsc#1204703).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-4250,openSUSE-SLE-15.3-2022-4250,openSUSE-SLE-15.4-2022-4250", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4250-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:4250-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20224250-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:4250-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013129.html", }, { category: "self", summary: "SUSE Bug 1204471", url: "https://bugzilla.suse.com/1204471", }, { category: "self", summary: "SUSE Bug 1204472", url: "https://bugzilla.suse.com/1204472", }, { category: "self", summary: "SUSE Bug 1204473", url: "https://bugzilla.suse.com/1204473", }, { category: "self", summary: "SUSE Bug 1204475", url: "https://bugzilla.suse.com/1204475", }, { category: "self", summary: "SUSE Bug 1204703", url: "https://bugzilla.suse.com/1204703", }, { category: "self", summary: "SUSE CVE CVE-2022-21619 page", url: "https://www.suse.com/security/cve/CVE-2022-21619/", }, { category: "self", summary: "SUSE CVE CVE-2022-21624 page", url: "https://www.suse.com/security/cve/CVE-2022-21624/", }, { category: "self", summary: "SUSE CVE CVE-2022-21626 page", url: "https://www.suse.com/security/cve/CVE-2022-21626/", }, { category: "self", summary: "SUSE CVE CVE-2022-21628 page", url: "https://www.suse.com/security/cve/CVE-2022-21628/", }, { category: "self", summary: "SUSE CVE CVE-2022-3676 page", url: "https://www.suse.com/security/cve/CVE-2022-3676/", }, ], title: "Security update for java-1_8_0-openj9", tracking: { current_release_date: "2022-11-28T10:19:23Z", generator: { date: "2022-11-28T10:19:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:4250-1", initial_release_date: "2022-11-28T10:19:23Z", revision_history: [ { date: "2022-11-28T10:19:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", }, }, { category: "product_version", name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", }, }, { category: "product_version", name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", }, }, { category: "product_version", name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", }, }, { category: "product_version", name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", }, }, { category: "product_version", name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", product: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", product_id: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", product: { name: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", product_id: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", product: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", product_id: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", product: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", product_id: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", product: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", product_id: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", }, product_reference: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", }, product_reference: "java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", }, product_reference: "java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21619", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21619", url: "https://www.suse.com/security/cve/CVE-2022-21619", }, { category: "external", summary: "SUSE Bug 1204473 for CVE-2022-21619", url: "https://bugzilla.suse.com/1204473", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21619", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-11-28T10:19:23Z", details: "low", }, ], title: "CVE-2022-21619", }, { cve: "CVE-2022-21624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21624", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21624", url: "https://www.suse.com/security/cve/CVE-2022-21624", }, { category: "external", summary: "SUSE Bug 1204475 for CVE-2022-21624", url: "https://bugzilla.suse.com/1204475", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21624", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-11-28T10:19:23Z", details: "low", }, ], title: "CVE-2022-21624", }, { cve: "CVE-2022-21626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21626", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21626", url: "https://www.suse.com/security/cve/CVE-2022-21626", }, { category: "external", summary: "SUSE Bug 1204471 for CVE-2022-21626", url: "https://bugzilla.suse.com/1204471", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21626", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-11-28T10:19:23Z", details: "moderate", }, ], title: "CVE-2022-21626", }, { cve: "CVE-2022-21628", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21628", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21628", url: "https://www.suse.com/security/cve/CVE-2022-21628", }, { category: "external", summary: "SUSE Bug 1204472 for CVE-2022-21628", url: "https://bugzilla.suse.com/1204472", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21628", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-11-28T10:19:23Z", details: "moderate", }, ], title: "CVE-2022-21628", }, { cve: "CVE-2022-3676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3676", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible type.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3676", url: "https://www.suse.com/security/cve/CVE-2022-3676", }, { category: "external", summary: "SUSE Bug 1204703 for CVE-2022-3676", url: "https://bugzilla.suse.com/1204703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.3:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.3:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-accessibility-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-demo-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-devel-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-headless-1.8.0.352-150200.3.27.1.x86_64", "openSUSE Leap 15.4:java-1_8_0-openj9-javadoc-1.8.0.352-150200.3.27.1.noarch", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.aarch64", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.ppc64le", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.s390x", "openSUSE Leap 15.4:java-1_8_0-openj9-src-1.8.0.352-150200.3.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-11-28T10:19:23Z", details: "moderate", }, ], title: "CVE-2022-3676", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.