تم ارسال تقييمك بنجاح.

تنبيه SUSE

2098
التصنيفات
تحتوي هذه المنشورات على تنبيهات أمنية، بما في ذلك ثغرات رقمية وهجمات إلكترونية وتحديثات تقنية، وقد تم تصنيفها وفقًا لحساسيتها.

عالٍ جدًا

عالي

متوسط

منخفض

تاريخ التحذير

مستوى الخطورة

رقم التحذير

القطاع المستهدف

28 إبريل, 2022

● عالي

2022-4736

الكل

الوصف:

أصدرت SUSE عدّة تحديثات لمعالجة عددٍ من الثغرات في المنتجات التالية:

  • ant
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP4
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • cifs-utils
    • SUSE Linux Enterprise Point of Sale 11-SP3
    • SUSE Linux Enterprise Debuginfo 11-SP4
    • SUSE Linux Enterprise Server 11-SP4-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server for SAP 15
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 9
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • webkit2gtk3
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • firewalld, golang-github-prometheus-prometheus
    • SUSE Manager Tools 12
    • SUSE Manager Tools 15
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP3
    • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.1
    • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2
    • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Proxy 4.3
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • libaom
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • buildah
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Containers 15-SP3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
التهديدات:

يمكن للمهاجم استغلال الثغرات وتنفيذ مايلي:

  • تتبع معلومات المستخدم الحساسة
  • رفع وترقية الصلاحيات
  • تنفيذ برمجيات خبيثة
الاجراءات الوقائية:
آخر تحديث في 28 إبريل, 2022

قيم المحتوى

rate-icon
up icon