تم ارسال تقييمك بنجاح.

تنبيه SUSE

2248
التصنيفات
تحتوي هذه المنشورات على تنبيهات أمنية، بما في ذلك ثغرات رقمية وهجمات إلكترونية وتحديثات تقنية، وقد تم تصنيفها وفقًا لحساسيتها.

عالٍ جدًا

عالي

متوسط

منخفض

تاريخ التحذير

مستوى الخطورة

رقم التحذير

القطاع المستهدف

17 مايو, 2022

● عالي

2022-4837

الكل

الوصف:

أصدرت SUSE عدّة تحديثات لمعالجة عددٍ من الثغرات في المنتجات التالية، أبرزها:

  • containerd, docker
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Micro 5.0
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Containers 15-SP3
    • SUSE Linux Enterprise Module for Containers 15-SP4
    • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • e2fsprogs
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.0
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • Linux Kernel
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Availability 15-SP3
    • SUSE Linux Enterprise High Performance Computing
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Legacy Software 15-SP3
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Server
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Workstation Extension 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
    • SUSE Linux Enterprise Desktop 12-SP5
    • SUSE Linux Enterprise High Availability 12-SP5
    • SUSE Linux Enterprise High Performance Computing 12-SP5
    • SUSE Linux Enterprise Live Patching 12-SP5
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Realtime 15-SP3
    • SUSE Linux Enterprise Real Time 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Public Cloud 15-SP3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • SUSE Linux Enterprise Workstation Extension 12-SP5
    • SUSE Linux Enterprise Real Time Extension 12-SP5
  • openldap2
    • SUSE Linux Enterprise High Performance Computing
    • SUSE Linux Enterprise Module for Legacy Software 12
    • SUSE Linux Enterprise Server
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP 12-SP5
    • SUSE Linux Enterprise Server for SAP Applications
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP4
    • SUSE Linux Enterprise Module for Legacy Software 15-SP3
    • SUSE Linux Enterprise Server
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • jackson-databind, jackson-dataformats-binary, jackson-annotations, jackson-bom, jackson-core
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP4
    • SUSE Linux Enterprise Module for SUSE Manager Server 4.3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • SUSE Manager Server 4.3
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • webkit2gtk3
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • Gzip
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9

التهديدات:

يمكن للمهاجم استغلال الثغرات وتنفيذ مايلي:

  • تنفيذ برمجيات خبيثة
  • تجاوز سعة مخزن الذاكرة المؤقت
  • رفع الصلاحيات لزيادة قدرته على التعديل في النظام

الاجراءات الوقائية:

يوصي المركز بتحديث المنتجات المتأثرة، حيث أصدرت SUSE توضيحًا لهذه التحديثات،أبرزها:

آخر تحديث في 17 مايو, 2022

قيم المحتوى

rate-icon
up icon