SUSE Security Update: Important update for SUSE Manager 4.2.8 Release Notes
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2567-1
Rating:             important
References:         #1179962 #1182742 #1189501 #1192850 #1193032 
                    #1193238 #1194262 #1194394 #1196977 #1197429 
                    #1197507 #1198191 #1198356 #1198358 #1198429 
                    #1198646 #1198686 #1198914 #1198944 #1198999 
                    #1199019 #1199036 #1199049 #1199401 #1199438 
                    #1199466 #1199523 #1199528 #1199577 #1199596 
                    #1199629 #1199646 #1199656 #1199677 #1199679 
                    #1199727 #1199874 #1199888 #1200087 #1200703 
                    #1200707 #1200863 #1201782 #1201842 
Cross-References:   CVE-2022-31248
CVSS scores:
                    CVE-2022-31248 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-31248 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that solves one vulnerability and has 43 fixes is
   now available.

Description:

   This update for SUSE Manager 4.2.8 Release Notes provides the following
   additions:

   Release notes for SUSE Manager:

   - Update to 4.2.8
     * Notification about SUSE Manager end-of-life has been added
     * CVEs fixed CVE-2022-31248
     * Bugs mentioned bsc#1179962, bsc#1182742, bsc#1189501, bsc#1192850,
       bsc#1193032 bsc#1193238, bsc#1194262, bsc#1196977, bsc#1197429,
       bsc#1197507 bsc#1198191, bsc#1198356, bsc#1198358, bsc#1198429,
       bsc#1198646 bsc#1198686, bsc#1198914, bsc#1198944, bsc#1198999,
       bsc#1199019 bsc#1199036, bsc#1199049, bsc#1199438, bsc#1199466,
       bsc#1199523 bsc#1199528, bsc#1199577, bsc#1199596, bsc#1199629,
       bsc#1199646 bsc#1199656, bsc#1199677, bsc#1199679, bsc#1199727,
       bsc#1199874 bsc#1199888, bsc#1200087, bsc#1200703, bsc#1200707,
       bsc#1200863 bsc#1194394, bsc#1201842, bsc#1201782

   Release notes for SUSE Manager Proxy:

   - Update to 4.2.8
     * Bugs mentioned bsc#1193238, bsc#1197507, bsc#1199019, bsc#1199401,
       bsc#1199528 bsc#1199679, bsc#1200087


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-2567=1

   - SUSE Manager Retail Branch Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-2567=1

   - SUSE Manager Proxy 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-2567=1



Package List:

   - SUSE Manager Server 4.2 (ppc64le s390x x86_64):

      release-notes-susemanager-4.2.8-150300.3.51.2

   - SUSE Manager Retail Branch Server 4.2 (x86_64):

      release-notes-susemanager-proxy-4.2.8-150300.3.40.2

   - SUSE Manager Proxy 4.2 (x86_64):

      release-notes-susemanager-proxy-4.2.8-150300.3.40.2


References:

   https://www.suse.com/security/cve/CVE-2022-31248.html
   https://bugzilla.suse.com/1179962
   https://bugzilla.suse.com/1182742
   https://bugzilla.suse.com/1189501
   https://bugzilla.suse.com/1192850
   https://bugzilla.suse.com/1193032
   https://bugzilla.suse.com/1193238
   https://bugzilla.suse.com/1194262
   https://bugzilla.suse.com/1194394
   https://bugzilla.suse.com/1196977
   https://bugzilla.suse.com/1197429
   https://bugzilla.suse.com/1197507
   https://bugzilla.suse.com/1198191
   https://bugzilla.suse.com/1198356
   https://bugzilla.suse.com/1198358
   https://bugzilla.suse.com/1198429
   https://bugzilla.suse.com/1198646
   https://bugzilla.suse.com/1198686
   https://bugzilla.suse.com/1198914
   https://bugzilla.suse.com/1198944
   https://bugzilla.suse.com/1198999
   https://bugzilla.suse.com/1199019
   https://bugzilla.suse.com/1199036
   https://bugzilla.suse.com/1199049
   https://bugzilla.suse.com/1199401
   https://bugzilla.suse.com/1199438
   https://bugzilla.suse.com/1199466
   https://bugzilla.suse.com/1199523
   https://bugzilla.suse.com/1199528
   https://bugzilla.suse.com/1199577
   https://bugzilla.suse.com/1199596
   https://bugzilla.suse.com/1199629
   https://bugzilla.suse.com/1199646
   https://bugzilla.suse.com/1199656
   https://bugzilla.suse.com/1199677
   https://bugzilla.suse.com/1199679
   https://bugzilla.suse.com/1199727
   https://bugzilla.suse.com/1199874
   https://bugzilla.suse.com/1199888
   https://bugzilla.suse.com/1200087
   https://bugzilla.suse.com/1200703
   https://bugzilla.suse.com/1200707
   https://bugzilla.suse.com/1200863
   https://bugzilla.suse.com/1201782
   https://bugzilla.suse.com/1201842

SUSE: 2022:2567-1 important: Important SUSE Manager 4.2.8 Release Notes

July 27, 2022
An update that solves one vulnerability and has 43 fixes is now available

Summary

This update for SUSE Manager 4.2.8 Release Notes provides the following additions: Release notes for SUSE Manager: - Update to 4.2.8 * Notification about SUSE Manager end-of-life has been added * CVEs fixed CVE-2022-31248 * Bugs mentioned bsc#1179962, bsc#1182742, bsc#1189501, bsc#1192850, bsc#1193032 bsc#1193238, bsc#1194262, bsc#1196977, bsc#1197429, bsc#1197507 bsc#1198191, bsc#1198356, bsc#1198358, bsc#1198429, bsc#1198646 bsc#1198686, bsc#1198914, bsc#1198944, bsc#1198999, bsc#1199019 bsc#1199036, bsc#1199049, bsc#1199438, bsc#1199466, bsc#1199523 bsc#1199528, bsc#1199577, bsc#1199596, bsc#1199629, bsc#1199646 bsc#1199656, bsc#1199677, bsc#1199679, bsc#1199727, bsc#1199874 bsc#1199888, bsc#1200087, bsc#1200703, bsc#1200707, bsc#1200863 bsc#1194394, bsc#1201842, bsc#1201782 Release notes for SUSE Manager Proxy: - Update to 4.2.8 * Bugs mentioned bsc#1193238, bsc#1197507, bsc#1199019, bsc#1199401, bsc#1199528 bsc#1199679, bsc#1200087 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.2: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-2567=1 - SUSE Manager Retail Branch Server 4.2: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-2567=1 - SUSE Manager Proxy 4.2: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-2567=1 Package List: - SUSE Manager Server 4.2 (ppc64le s390x x86_64): release-notes-susemanager-4.2.8-150300.3.51.2 - SUSE Manager Retail Branch Server 4.2 (x86_64): release-notes-susemanager-proxy-4.2.8-150300.3.40.2 - SUSE Manager Proxy 4.2 (x86_64): release-notes-susemanager-proxy-4.2.8-150300.3.40.2

References

#1179962 #1182742 #1189501 #1192850 #1193032

#1193238 #1194262 #1194394 #1196977 #1197429

#1197507 #1198191 #1198356 #1198358 #1198429

#1198646 #1198686 #1198914 #1198944 #1198999

#1199019 #1199036 #1199049 #1199401 #1199438

#1199466 #1199523 #1199528 #1199577 #1199596

#1199629 #1199646 #1199656 #1199677 #1199679

#1199727 #1199874 #1199888 #1200087 #1200703

#1200707 #1200863 #1201782 #1201842

Cross- CVE-2022-31248

CVSS scores:

CVE-2022-31248 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-31248 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

https://www.suse.com/security/cve/CVE-2022-31248.html

https://bugzilla.suse.com/1179962

https://bugzilla.suse.com/1182742

https://bugzilla.suse.com/1189501

https://bugzilla.suse.com/1192850

https://bugzilla.suse.com/1193032

https://bugzilla.suse.com/1193238

https://bugzilla.suse.com/1194262

https://bugzilla.suse.com/1194394

https://bugzilla.suse.com/1196977

https://bugzilla.suse.com/1197429

https://bugzilla.suse.com/1197507

https://bugzilla.suse.com/1198191

https://bugzilla.suse.com/1198356

https://bugzilla.suse.com/1198358

https://bugzilla.suse.com/1198429

https://bugzilla.suse.com/1198646

https://bugzilla.suse.com/1198686

https://bugzilla.suse.com/1198914

https://bugzilla.suse.com/1198944

https://bugzilla.suse.com/1198999

https://bugzilla.suse.com/1199019

https://bugzilla.suse.com/1199036

https://bugzilla.suse.com/1199049

https://bugzilla.suse.com/1199401

https://bugzilla.suse.com/1199438

https://bugzilla.suse.com/1199466

https://bugzilla.suse.com/1199523

https://bugzilla.suse.com/1199528

https://bugzilla.suse.com/1199577

https://bugzilla.suse.com/1199596

https://bugzilla.suse.com/1199629

https://bugzilla.suse.com/1199646

https://bugzilla.suse.com/1199656

https://bugzilla.suse.com/1199677

https://bugzilla.suse.com/1199679

https://bugzilla.suse.com/1199727

https://bugzilla.suse.com/1199874

https://bugzilla.suse.com/1199888

https://bugzilla.suse.com/1200087

https://bugzilla.suse.com/1200703

https://bugzilla.suse.com/1200707

https://bugzilla.suse.com/1200863

https://bugzilla.suse.com/1201782

https://bugzilla.suse.com/1201842

Severity
Announcement ID: SUSE-SU-2022:2567-1
Rating: important

Related News