SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0726-1
Rating:             important
References:         #1195325 #1195334 #1195339 #1196016 
Cross-References:   CVE-2021-46657 CVE-2021-46658 CVE-2021-46659
                    CVE-2021-46661 CVE-2021-46663 CVE-2021-46664
                    CVE-2021-46665 CVE-2021-46668 CVE-2022-24048
                    CVE-2022-24050 CVE-2022-24051 CVE-2022-24052
                   
CVSS scores:
                    CVE-2021-46657 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46657 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-46658 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46658 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-46659 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46659 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-46661 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46663 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46663 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46664 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46665 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-46668 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-24048 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24050 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24051 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24052 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:

   This update for mariadb fixes the following issues:

   - Update to 10.4.24 (bsc#1196016):
       * 10.4.24: CVE-2021-46665 CVE-2021-46664 CVE-2021-46661 CVE-2021-46668
         CVE-2021-46663
       * 10.4.23: CVE-2022-24052 CVE-2022-24051 CVE-2022-24050 CVE-2022-24048
         CVE-2021-46659, bsc#1195339

   - The following issues have already been fixed in this package but weren't
     previously mentioned in the changes file: CVE-2021-46658, bsc#1195334
     CVE-2021-46657, bsc#1195325


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-726=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-726=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-726=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-726=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-726=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-726=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-726=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-726=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-726=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-726=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Manager Server 4.1 (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Manager Proxy 4.1 (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      mariadb-errormessages-10.4.24-3.25.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libmariadbd-devel-10.4.24-3.25.1
      libmariadbd19-10.4.24-3.25.1
      libmariadbd19-debuginfo-10.4.24-3.25.1
      mariadb-10.4.24-3.25.1
      mariadb-client-10.4.24-3.25.1
      mariadb-client-debuginfo-10.4.24-3.25.1
      mariadb-debuginfo-10.4.24-3.25.1
      mariadb-debugsource-10.4.24-3.25.1
      mariadb-tools-10.4.24-3.25.1
      mariadb-tools-debuginfo-10.4.24-3.25.1

   - SUSE Enterprise Storage 7 (noarch):

      mariadb-errormessages-10.4.24-3.25.1


References:

   https://www.suse.com/security/cve/CVE-2021-46657.html
   https://www.suse.com/security/cve/CVE-2021-46658.html
   https://www.suse.com/security/cve/CVE-2021-46659.html
   https://www.suse.com/security/cve/CVE-2021-46661.html
   https://www.suse.com/security/cve/CVE-2021-46663.html
   https://www.suse.com/security/cve/CVE-2021-46664.html
   https://www.suse.com/security/cve/CVE-2021-46665.html
   https://www.suse.com/security/cve/CVE-2021-46668.html
   https://www.suse.com/security/cve/CVE-2022-24048.html
   https://www.suse.com/security/cve/CVE-2022-24050.html
   https://www.suse.com/security/cve/CVE-2022-24051.html
   https://www.suse.com/security/cve/CVE-2022-24052.html
   https://bugzilla.suse.com/1195325
   https://bugzilla.suse.com/1195334
   https://bugzilla.suse.com/1195339
   https://bugzilla.suse.com/1196016

SUSE: 2022:0726-1 important: mariadb

March 4, 2022
An update that fixes 12 vulnerabilities is now available

Summary

This update for mariadb fixes the following issues: - Update to 10.4.24 (bsc#1196016): * 10.4.24: CVE-2021-46665 CVE-2021-46664 CVE-2021-46661 CVE-2021-46668 CVE-2021-46663 * 10.4.23: CVE-2022-24052 CVE-2022-24051 CVE-2022-24050 CVE-2022-24048 CVE-2021-46659, bsc#1195339 - The following issues have already been fixed in this package but weren't previously mentioned in the changes file: CVE-2021-46658, bsc#1195334 CVE-2021-46657, bsc#1195325 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-726=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-726=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-726=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-726=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-726=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-726=1 - SUSE Linux Enterprise Realtime Extension 15-SP2: zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-726=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-726=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-726=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-726=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Manager Server 4.1 (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Manager Retail Branch Server 4.1 (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Manager Proxy 4.1 (x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Manager Proxy 4.1 (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): mariadb-errormessages-10.4.24-3.25.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): libmariadbd-devel-10.4.24-3.25.1 libmariadbd19-10.4.24-3.25.1 libmariadbd19-debuginfo-10.4.24-3.25.1 mariadb-10.4.24-3.25.1 mariadb-client-10.4.24-3.25.1 mariadb-client-debuginfo-10.4.24-3.25.1 mariadb-debuginfo-10.4.24-3.25.1 mariadb-debugsource-10.4.24-3.25.1 mariadb-tools-10.4.24-3.25.1 mariadb-tools-debuginfo-10.4.24-3.25.1 - SUSE Enterprise Storage 7 (noarch): mariadb-errormessages-10.4.24-3.25.1

References

#1195325 #1195334 #1195339 #1196016

Cross- CVE-2021-46657 CVE-2021-46658 CVE-2021-46659

CVE-2021-46661 CVE-2021-46663 CVE-2021-46664

CVE-2021-46665 CVE-2021-46668 CVE-2022-24048

CVE-2022-24050 CVE-2022-24051 CVE-2022-24052

CVSS scores:

CVE-2021-46657 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46657 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-46658 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46658 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-46659 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46659 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-46661 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46663 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46663 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46664 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46665 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-46668 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-24048 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-24050 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-24051 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-24052 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Realtime Extension 15-SP2

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2021-46657.html

https://www.suse.com/security/cve/CVE-2021-46658.html

https://www.suse.com/security/cve/CVE-2021-46659.html

https://www.suse.com/security/cve/CVE-2021-46661.html

https://www.suse.com/security/cve/CVE-2021-46663.html

https://www.suse.com/security/cve/CVE-2021-46664.html

https://www.suse.com/security/cve/CVE-2021-46665.html

https://www.suse.com/security/cve/CVE-2021-46668.html

https://www.suse.com/security/cve/CVE-2022-24048.html

https://www.suse.com/security/cve/CVE-2022-24050.html

https://www.suse.com/security/cve/CVE-2022-24051.html

https://www.suse.com/security/cve/CVE-2022-24052.html

https://bugzilla.suse.com/1195325

https://bugzilla.suse.com/1195334

https://bugzilla.suse.com/1195339

https://bugzilla.suse.com/1196016

Severity
Announcement ID: SUSE-SU-2022:0726-1
Rating: important

Related News