Your review has been sent successfully

SUSE Alert

2344
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

17 April, 2022

● High

2022-4683

All

Description:

SUSE has released security updates to address several vulnerabilities in the following products:

  • Linux Kernel
    • SUSE Linux Enterprise High Performance Computing 15
    • SUSE Linux Enterprise Live Patching 12-SP4
    • SUSE Linux Enterprise Module for Live Patching 15
    • SUSE Linux Enterprise Server 15
    • SUSE Linux Enterprise Server for SAP Applications 15
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Live Patching 12-SP5
    • SUSE Linux Enterprise High Performance Computing 15-SP2
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Module for Live Patching 15-SP2
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Server 15-SP2
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP2
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Module for Live Patching 15-SP2
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Server 15-SP2
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3

Threats:

An attacker could exploit these vulnerabilities by:

  • Buffer overflow
  • Escalation of privilege

Best practice and Recommendations:

The CERT team encourages users to review SUSE security advisory and apply the necessary updates:

Last updated at 17 April, 2022

Rate the content

rate-icon
up icon