Your review has been sent successfully

SUSE Alert

1649
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

15 June, 2022

● High

2022-4952

All

Description:

SUSE has released security updates to address several vulnerabilities in the following products, mainly:

  • Xen
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
  • Linux Kernel
    • SUSE Linux Enterprise High Availability 12-SP4
    • SUSE Linux Enterprise High Performance Computing 12-SP4
    • SUSE Linux Enterprise Live Patching 12-SP4
    • SUSE Linux Enterprise Server 12-SP4
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 9
  • grub2
    • SUSE Linux Enterprise Micro 5.1
  • webkit2gtk3
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP3
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Module for Desktop Applications 15-SP4
    • SUSE Linux Enterprise Module for Development Tools 15-SP4
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • openSUSE Leap 15.4
  • python-Twisted
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
    • SUSE Linux Enterprise Module for Server Applications 15-SP3
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • openssl-1_1
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server for SAP 15-SP1

Threats:

An attacker could exploit these vulnerabilities by doing the following:

  • Execute arbitrary code
  • Sensitive information disclosure

Best practice and Recommendations:

The CERT team encourages users to review SUSE security advisory and apply the necessary updates, mainly :

Last updated at 15 June, 2022

Rate the content

rate-icon
up icon