-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0369
                         Security update for expat
                              27 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22827 CVE-2022-22826 CVE-2022-22825
                   CVE-2022-22824 CVE-2022-22823 CVE-2022-22822
                   CVE-2021-46143 CVE-2021-45960 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-202214878-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220179-1
   https://www.suse.com/support/update/announcement/2022/suse-su-20220178-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running expat check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for expat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:14878-1
Rating:            important
References:        #1194251 #1194362 #1194474 #1194476 #1194477 #1194478
                   #1194479 #1194480
Cross-References:  CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823
                   CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for expat fixes the following issues:

  o CVE-2021-45960: Fixed left shift in the storeAtts function in xmlparse.c
    that can lead to realloc misbehavior (bsc#1194251).
  o CVE-2021-46143: Fixed integer overflow in m_groupSize in doProlog (bsc#
    1194362).
  o CVE-2022-22822: Fixed integer overflow in addBinding in xmlparse.c (bsc#
    1194474).
  o CVE-2022-22823: Fixed integer overflow in build_model in xmlparse.c (bsc#
    1194476).
  o CVE-2022-22824: Fixed integer overflow in defineAttribute in xmlparse.c
    (bsc#1194477).
  o CVE-2022-22825: Fixed integer overflow in lookup in xmlparse.c (bsc#
    1194478).
  o CVE-2022-22826: Fixed integer overflow in nextScaffoldPart in xmlparse.c
    (bsc#1194479).
  o CVE-2022-22827: Fixed integer overflow in storeAtts in xmlparse.c (bsc#
    1194480).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-expat-14878=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-expat-14878=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-expat-14878=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-expat-14878=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       expat-2.0.1-88.42.12.1
       libexpat1-2.0.1-88.42.12.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libexpat1-32bit-2.0.1-88.42.12.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       expat-2.0.1-88.42.12.1
       libexpat1-2.0.1-88.42.12.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       expat-debuginfo-2.0.1-88.42.12.1
       expat-debugsource-2.0.1-88.42.12.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       expat-debuginfo-2.0.1-88.42.12.1
       expat-debugsource-2.0.1-88.42.12.1


References:

  o https://www.suse.com/security/cve/CVE-2021-45960.html
  o https://www.suse.com/security/cve/CVE-2021-46143.html
  o https://www.suse.com/security/cve/CVE-2022-22822.html
  o https://www.suse.com/security/cve/CVE-2022-22823.html
  o https://www.suse.com/security/cve/CVE-2022-22824.html
  o https://www.suse.com/security/cve/CVE-2022-22825.html
  o https://www.suse.com/security/cve/CVE-2022-22826.html
  o https://www.suse.com/security/cve/CVE-2022-22827.html
  o https://bugzilla.suse.com/1194251
  o https://bugzilla.suse.com/1194362
  o https://bugzilla.suse.com/1194474
  o https://bugzilla.suse.com/1194476
  o https://bugzilla.suse.com/1194477
  o https://bugzilla.suse.com/1194478
  o https://bugzilla.suse.com/1194479
  o https://bugzilla.suse.com/1194480


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for expat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0179-1
Rating:            important
References:        #1194251 #1194362 #1194474 #1194476 #1194477 #1194478
                   #1194479 #1194480
Cross-References:  CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823
                   CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for expat fixes the following issues:

  o CVE-2021-45960: Fixed left shift in the storeAtts function in xmlparse.c
    that can lead to realloc misbehavior (bsc#1194251).
  o CVE-2021-46143: Fixed integer overflow in m_groupSize in doProlog (bsc#
    1194362).
  o CVE-2022-22822: Fixed integer overflow in addBinding in xmlparse.c (bsc#
    1194474).
  o CVE-2022-22823: Fixed integer overflow in build_model in xmlparse.c (bsc#
    1194476).
  o CVE-2022-22824: Fixed integer overflow in defineAttribute in xmlparse.c
    (bsc#1194477).
  o CVE-2022-22825: Fixed integer overflow in lookup in xmlparse.c (bsc#
    1194478).
  o CVE-2022-22826: Fixed integer overflow in nextScaffoldPart in xmlparse.c
    (bsc#1194479).
  o CVE-2022-22827: Fixed integer overflow in storeAtts in xmlparse.c (bsc#
    1194480).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-179=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-179=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-179=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-179=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-179=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-179=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-179=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-179=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-179=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-179=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-179=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-179=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-179=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE OpenStack Cloud 9 (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE OpenStack Cloud 8 (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat-devel-2.1.0-21.12.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       expat-debuginfo-32bit-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       expat-debuginfo-32bit-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       expat-debuginfo-32bit-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       expat-debuginfo-32bit-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       expat-debuginfo-32bit-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1
  o HPE Helion Openstack 8 (x86_64):
       expat-2.1.0-21.12.1
       expat-debuginfo-2.1.0-21.12.1
       expat-debuginfo-32bit-2.1.0-21.12.1
       expat-debugsource-2.1.0-21.12.1
       libexpat1-2.1.0-21.12.1
       libexpat1-32bit-2.1.0-21.12.1
       libexpat1-debuginfo-2.1.0-21.12.1
       libexpat1-debuginfo-32bit-2.1.0-21.12.1


References:

  o https://www.suse.com/security/cve/CVE-2021-45960.html
  o https://www.suse.com/security/cve/CVE-2021-46143.html
  o https://www.suse.com/security/cve/CVE-2022-22822.html
  o https://www.suse.com/security/cve/CVE-2022-22823.html
  o https://www.suse.com/security/cve/CVE-2022-22824.html
  o https://www.suse.com/security/cve/CVE-2022-22825.html
  o https://www.suse.com/security/cve/CVE-2022-22826.html
  o https://www.suse.com/security/cve/CVE-2022-22827.html
  o https://bugzilla.suse.com/1194251
  o https://bugzilla.suse.com/1194362
  o https://bugzilla.suse.com/1194474
  o https://bugzilla.suse.com/1194476
  o https://bugzilla.suse.com/1194477
  o https://bugzilla.suse.com/1194478
  o https://bugzilla.suse.com/1194479
  o https://bugzilla.suse.com/1194480


- --------------------------------------------------------------------------------


Announcement ID:   SUSE-SU-2022:0178-1
Rating:            important
References:        #1194251 #1194362 #1194474 #1194476 #1194477 #1194478
                   #1194479 #1194480
Cross-References:  CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823
                   CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE MicroOS 5.0
                   SUSE Manager Server 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Proxy 4.1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 7
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for expat fixes the following issues:

  o CVE-2021-45960: Fixed left shift in the storeAtts function in xmlparse.c
    that can lead to realloc misbehavior (bsc#1194251).
  o CVE-2021-46143: Fixed integer overflow in m_groupSize in doProlog (bsc#
    1194362).
  o CVE-2022-22822: Fixed integer overflow in addBinding in xmlparse.c (bsc#
    1194474).
  o CVE-2022-22823: Fixed integer overflow in build_model in xmlparse.c (bsc#
    1194476).
  o CVE-2022-22824: Fixed integer overflow in defineAttribute in xmlparse.c
    (bsc#1194477).
  o CVE-2022-22825: Fixed integer overflow in lookup in xmlparse.c (bsc#
    1194478).
  o CVE-2022-22826: Fixed integer overflow in nextScaffoldPart in xmlparse.c
    (bsc#1194479).
  o CVE-2022-22827: Fixed integer overflow in storeAtts in xmlparse.c (bsc#
    1194480).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-178=1
  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-178=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-178=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-178=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-178=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-178=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-178=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-178=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-178=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-178=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-178=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-178=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-178=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-178=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-178=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-178=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-178=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE MicroOS 5.0 (aarch64 x86_64):
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Manager Server 4.1 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       expat-2.2.5-3.9.1
       expat-32bit-debuginfo-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Manager Proxy 4.1 (x86_64):
       expat-2.2.5-3.9.1
       expat-32bit-debuginfo-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       expat-2.2.5-3.9.1
       expat-32bit-debuginfo-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       expat-2.2.5-3.9.1
       expat-32bit-debuginfo-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Enterprise Storage 7 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       expat-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1
  o SUSE Enterprise Storage 6 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
  o SUSE CaaS Platform 4.0 (x86_64):
       expat-2.2.5-3.9.1
       expat-32bit-debuginfo-2.2.5-3.9.1
       expat-debuginfo-2.2.5-3.9.1
       expat-debugsource-2.2.5-3.9.1
       libexpat-devel-2.2.5-3.9.1
       libexpat1-2.2.5-3.9.1
       libexpat1-32bit-2.2.5-3.9.1
       libexpat1-32bit-debuginfo-2.2.5-3.9.1
       libexpat1-debuginfo-2.2.5-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2021-45960.html
  o https://www.suse.com/security/cve/CVE-2021-46143.html
  o https://www.suse.com/security/cve/CVE-2022-22822.html
  o https://www.suse.com/security/cve/CVE-2022-22823.html
  o https://www.suse.com/security/cve/CVE-2022-22824.html
  o https://www.suse.com/security/cve/CVE-2022-22825.html
  o https://www.suse.com/security/cve/CVE-2022-22826.html
  o https://www.suse.com/security/cve/CVE-2022-22827.html
  o https://bugzilla.suse.com/1194251
  o https://bugzilla.suse.com/1194362
  o https://bugzilla.suse.com/1194474
  o https://bugzilla.suse.com/1194476
  o https://bugzilla.suse.com/1194477
  o https://bugzilla.suse.com/1194478
  o https://bugzilla.suse.com/1194479
  o https://bugzilla.suse.com/1194480

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w46+
-----END PGP SIGNATURE-----