Your review has been sent successfully

SUSE Alert

2687
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

2 August, 2022

● High

2022-5081

All

Description:

SUSE has released security updates to address several vulnerabilities in several products:

  • booth
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
    • SUSE Linux Enterprise High Availability 15
    • SUSE Linux Enterprise High Availability 15-SP1
    • SUSE Linux Enterprise High Availability 15-SP2
    • SUSE Linux Enterprise High Availability 15-SP3
    • SUSE Linux Enterprise High Availability 15-SP4
    • SUSE Linux Enterprise High Availability GEO 12-SP4
    • SUSE Linux Enterprise High Availability GEO 12-SP5
    • SUSE Linux Enterprise High Performance Computing
    • SUSE Linux Enterprise High Performance Computing 15
    • SUSE Linux Enterprise High Performance Computing 15-SP1
    • SUSE Linux Enterprise High Performance Computing 15-SP2
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Server
    • SUSE Linux Enterprise Server 15
    • SUSE Linux Enterprise Server 15-SP1
    • SUSE Linux Enterprise Server 15-SP2
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP Applications
    • SUSE Linux Enterprise Server for SAP Applications 15
    • SUSE Linux Enterprise Server for SAP Applications 15-SP1
    • SUSE Linux Enterprise Server for SAP Applications 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Linux Enterprise Storage 6
    • SUSE Linux Enterprise Storage 7
    • SUSE Linux Enterprise Storage 7.1
    • SUSE Manager Proxy 4.0
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Proxy 4.3
    • SUSE Manager Retail Branch Server 4.0
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Retail Branch Server 4.2
    • SUSE Manager Retail Branch Server 4.3
    • SUSE Manager Server 4.0
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • SUSE Manager Server 4.3
  • java-11-openjdk
    • SUSE Linux Enterprise Server 12-SP5
  • MozillaFirefox
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP3
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP4
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Linux Enterprise Storage 7.1
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Proxy 4.3
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Retail Branch Server 4.2
    • SUSE Manager Retail Branch Server 4.3
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • SUSE Manager Server 4.3
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • Linux Kernel
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Public Cloud 15-SP4
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.3
    • SUSE Manager Retail Branch Server 4.3
    • SUSE Manager Server 4.3
    • openSUSE Leap 15.4
  • oracleasm
    • SUSE Linux Enterprise Module for Realtime 15-SP3
    • SUSE Linux Enterprise Real Time 15-SP3
  • dovecot22
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 9
Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Escalation of privilege
  • Buffer overflow
  • Unauthorized disclosure of information
  • Denial of service attack (DoS)
  • Bypass of a protection mechanism
Best practice and Recommendations:
Last updated at 2 August, 2022

Rate the content

rate-icon
up icon