تم ارسال تقييمك بنجاح.

تنبيه SUSE

2213
التصنيفات
تحتوي هذه المنشورات على تنبيهات أمنية، بما في ذلك ثغرات رقمية وهجمات إلكترونية وتحديثات تقنية، وقد تم تصنيفها وفقًا لحساسيتها.

عالٍ جدًا

عالي

متوسط

منخفض

تاريخ التحذير

مستوى الخطورة

رقم التحذير

القطاع المستهدف

24 إبريل, 2022

● عالي

2022-4712

الكل

الوصف:

أصدرت SUSE عدّة تحديثات لمعالجة عددٍ من الثغرات في المنتجات التالية:

  • Linux Kernel (Live Patch 20 for SLE 12 SP4)
    • SUSE Linux Enterprise Live Patching 12-SP4
  • tomcat
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Web Scripting 15-SP3
    • SUSE Linux Enterprise Module for Web Scripting 15-SP4
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • libinput
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • git
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • dnsmasq
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Micro 5.0
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • libxml2
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • SDL
    • SUSE Linux Enterprise Debuginfo 11-SP3
    • SUSE Linux Enterprise Debuginfo 11-SP4
    • SUSE Linux Enterprise Point of Sale 11-SP3
    • SUSE Linux Enterprise Server 11-SP4-LTSS
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • SDL2
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
  • Linux Kernel (Live Patch 22 for SLE 12 SP4)
    • SUSE Linux Enterprise Live Patching 12-SP4
  • Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP4)
    • SUSE Linux Enterprise Live Patching 12-SP4
  • Linux Kernel (Live Patch 23 for SLE 12 SP5)
    • SUSE Linux Enterprise Live Patching 12-SP5
التهديدات:

يمكن للمهاجم استغلال هذه الثغرات من خلال تنفيذ التالي:

  • تنفيذ برمجيات خبيثة
  • هجمة حجب الخدمة (DoS attack)
الاجراءات الوقائية:
آخر تحديث في 24 إبريل, 2022

قيم المحتوى

rate-icon
up icon