# Security update for containerd

Announcement ID: SUSE-SU-2024:3221-1  
Rating: important  
References:

  * bsc#1200528
  * bsc#1217070
  * bsc#1228553

  
Cross-References:

  * CVE-2022-1996
  * CVE-2023-45142
  * CVE-2023-47108

  
CVSS scores:

  * CVE-2022-1996 ( SUSE ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2022-1996 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2022-1996 ( NVD ):  9.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
  * CVE-2023-45142 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-45142 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47108 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47108 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Containers Module 15-SP5
  * Containers Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * openSUSE Leap Micro 5.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for containerd fixes the following issues:

  * Update to containerd v1.7.21
  * CVE-2023-47108: Fixed DoS vulnerability in otelgrpc (uncontrolled resource
    consumption) due to unbound cardinality metrics. (bsc#1217070)
  * CVE-2023-45142: Fixed DoS vulnerability in otelhttp. (bsc#1228553)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3221=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3221=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3221=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3221=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3221=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3221=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3221=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3221=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3221=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3221=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3221=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3221=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3221=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3221=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3221=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3221=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3221=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3221=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3221=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3221=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3221=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3221=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3221=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3221=1

## Package List:

  * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-devel-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * containerd-1.7.21-150000.117.1
    * containerd-ctr-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * containerd-1.7.21-150000.117.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-1996.html
  * https://www.suse.com/security/cve/CVE-2023-45142.html
  * https://www.suse.com/security/cve/CVE-2023-47108.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1200528
  * https://bugzilla.suse.com/show_bug.cgi?id=1217070
  * https://bugzilla.suse.com/show_bug.cgi?id=1228553

SUSE: 2024:3221-1 important: containerd Security Advisory Updates

September 12, 2024
* bsc#1200528 * bsc#1217070 * bsc#1228553 Cross-References:

Summary

## This update for containerd fixes the following issues: * Update to containerd v1.7.21 * CVE-2023-47108: Fixed DoS vulnerability in otelgrpc (uncontrolled resource consumption) due to unbound cardinality metrics. (bsc#1217070) * CVE-2023-45142: Fixed DoS vulnerability in otelhttp. (bsc#1228553) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3221=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3221=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3221=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3221=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3221=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3221=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3221=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3221=1 * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3221=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3221=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3221=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3221=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3221=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3221=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3221=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3221=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3221=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3221=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3221=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3221=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3221=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3221=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3221=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3221=1 ## Package List: * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * containerd-1.7.21-150000.117.1 * containerd-devel-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * containerd-1.7.21-150000.117.1 * containerd-ctr-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * containerd-1.7.21-150000.117.1

References

* bsc#1200528

* bsc#1217070

* bsc#1228553

Cross-

* CVE-2022-1996

* CVE-2023-45142

* CVE-2023-47108

CVSS scores:

* CVE-2022-1996 ( SUSE ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2022-1996 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2022-1996 ( NVD ): 9.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

* CVE-2023-45142 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-45142 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-47108 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-47108 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5

* Containers Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* openSUSE Leap Micro 5.5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2022-1996.html

* https://www.suse.com/security/cve/CVE-2023-45142.html

* https://www.suse.com/security/cve/CVE-2023-47108.html

* https://bugzilla.suse.com/show_bug.cgi?id=1200528

* https://bugzilla.suse.com/show_bug.cgi?id=1217070

* https://bugzilla.suse.com/show_bug.cgi?id=1228553

Severity
Announcement ID: SUSE-SU-2024:3221-1
Rating: important

Related News