Lucene search

K
suseSuseSUSE-SU-2022:1435-1
HistoryApr 27, 2022 - 12:00 a.m.

Security update for firewalld, golang-github-prometheus-prometheus (important)

2022-04-2700:00:00
lists.opensuse.org
25

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

An update that solves one vulnerability, contains three
features and has one errata is now available.

Description:

This update for firewalld, golang-github-prometheus-prometheus fixes the
following issues:

Security fixes for golang-github-prometheus-prometheus:

  • CVE-2022-21698: Denial of Service through unbounded cardinality, and
    potential memory exhaustion, when handling requests with non-standard
    HTTP methods (bsc#1196338).

Other non security changes for golang-github-prometheus-prometheus:

  • Build firewalld-prometheus-config only for SUSE Linux Enterprise 15,
    15-SP1 and 15-SP2, and require firewalld.
  • Only recommends firewalld-prometheus-config as prometheus does not
    require it to run.
  • Create firewalld-prometheus-config subpackage (bsc#1197042,
    jsc#SLE-24373, jsc#SLE-24374, jsc#SLE-24375)

Other non security changes for firewalld:

  • Provide dummy firewalld-prometheus-config package (bsc#1197042)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-1435=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-1435=1

  • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3:

    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2022-1435=1

  • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2:

    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.2-2022-1435=1

  • SUSE Linux Enterprise Module for SUSE Manager Proxy 4.1:

    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.1-2022-1435=1

  • SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1435=1

  • SUSE Linux Enterprise Module for Basesystem 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1435=1

  • SUSE Linux Enterprise Micro 5.2:

    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1435=1

  • SUSE Linux Enterprise Micro 5.1:

    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1435=1

  • SUSE Enterprise Storage 6:

    zypper in -t patch SUSE-Storage-6-2022-1435=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm
SUSE Linux Enterprise Module for SUSE Manager Proxy4.3aarch64< - SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
Rows per page:
1-10 of 271

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P