Your review has been sent successfully

SUSE Alert

1785
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

13 April, 2022

● High

2022-4663

All

Description:

SUSE has released security updates to address several vulnerabilities in the following products:

  • opensc
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • libsolv, libzypp, zypper
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP2
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP2
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Installer 15-SP2
    • SUSE Linux Enterprise Micro 5.0
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP2
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Storage 7
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • xz
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Micro 5.0
    • SUSE Linux Enterprise Micro 5.1
    • SUSE Linux Enterprise Micro 5.2
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP4
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
    • SUSE Linux Enterprise Debuginfo 11-SP3
    • SUSE Linux Enterprise Debuginfo 11-SP4
    • SUSE Linux Enterprise Point of Sale 11-SP3
    • SUSE Linux Enterprise Server 11-SP4-LTSS
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • subversion
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Manager Proxy 4.1
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Server Applications 15-SP3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • Linux Kernel
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Public Cloud 15-SP3
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.2
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
  • go1.16
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • go1.17
    • SUSE Enterprise Storage 7
    • SUSE Linux Enterprise Desktop 15-SP3
    • SUSE Linux Enterprise Desktop 15-SP4
    • SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP3
    • SUSE Linux Enterprise High Performance Computing 15-SP4
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP4
    • SUSE Linux Enterprise Realtime Extension 15-SP2
    • SUSE Linux Enterprise Server 15-SP2-BCL
    • SUSE Linux Enterprise Server 15-SP2-LTSS
    • SUSE Linux Enterprise Server 15-SP3
    • SUSE Linux Enterprise Server 15-SP4
    • SUSE Linux Enterprise Server for SAP 15-SP2
    • SUSE Linux Enterprise Server for SAP Applications 15-SP3
    • SUSE Linux Enterprise Server for SAP Applications 15-SP4
    • SUSE Manager Proxy 4.1
    • SUSE Manager Proxy 4.2
    • SUSE Manager Retail Branch Server 4.1
    • SUSE Manager Server 4.1
    • SUSE Manager Server 4.2
    • openSUSE Leap 15.3
    • openSUSE Leap 15.4
  • libexif
    • HPE Helion Openstack 8
    • SUSE Linux Enterprise Server 12-SP2-BCL
    • SUSE Linux Enterprise Server 12-SP3-BCL
    • SUSE Linux Enterprise Server 12-SP3-LTSS
    • SUSE Linux Enterprise Server 12-SP4-LTSS
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server for SAP 12-SP3
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server for SAP Applications 12-SP5
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE OpenStack Cloud 8
    • SUSE OpenStack Cloud 9
    • SUSE OpenStack Cloud Crowbar 8
    • SUSE OpenStack Cloud Crowbar 9
  • Linux Kernel (Live Patch 27 for SLE 15 SP1)
    • SUSE Linux Enterprise High Performance Computing 15-SP1
    • SUSE Linux Enterprise Module for Live Patching 15-SP1
    • SUSE Linux Enterprise Server 15-SP1
    • SUSE Linux Enterprise Server for SAP Applications 15-SP1
Threats:

An attacker could exploit these vulnerabilities by the following:

  • Buffer overflow
  • Denial of service attack (DoS)
  • Privilege escalation
Best practice and Recommendations:
Last updated at 13 April, 2022

Rate the content

rate-icon
up icon