Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in testng
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in testng
ID: SUSE-SU-2023:1690-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7, openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Enterprise Storage 7.1, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Desktop 15 SP4, SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise Real Time 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP2, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP2, Development Tools Module 15-SP4
Datum: Do, 30. März 2023, 14:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4065
Applikationen: testng

Originalnachricht

--===============8496073799260986318==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for testng

Announcement ID: SUSE-SU-2023:1690-1
Rating: important
References:

* #1205628


Cross-References:

* CVE-2022-4065


CVSS scores:

* CVE-2022-4065 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2022-4065 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


Affected Products:

* Development Tools Module 15-SP4
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3



An update that solves one vulnerability can now be installed.

## Description:

This update for testng fixes the following issues:

* CVE-2022-4065: Fixed a path traversal in zip files (bsc#1205628).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-1690=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-1690=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1690=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1690=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1690=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1690=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1690=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1690=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1690=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1690=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-1690=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-1690=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* testng-javadoc-7.4.0-150200.3.7.1
* testng-7.4.0-150200.3.7.1
* Development Tools Module 15-SP4 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Enterprise Storage 7.1 (noarch)
* testng-7.4.0-150200.3.7.1
* SUSE Enterprise Storage 7 (noarch)
* testng-7.4.0-150200.3.7.1

## References:

* https://www.suse.com/security/cve/CVE-2022-4065.html
* https://bugzilla.suse.com/show_bug.cgi?id=1205628


--===============8496073799260986318==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for testng</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:1690-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205628">#1205628</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-4065.html">CVE-2022-4065</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4065</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">8.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4065</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Development
Tools Module 15-SP4</li>

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">SUSE
Enterprise Storage 7</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing ESPOS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>

<h2>Description:</h2>
<p>This update for testng fixes the following issues:</p>
<ul>
<li>CVE-2022-4065: Fixed a path traversal in zip files
(bsc#1205628).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.4-2023-1690=1</code>



</li>

<li class="list-group-item">
Development Tools Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Real Time 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-RT-15-SP3-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2023-1690=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7


<br/>
<code>zypper in -t patch
SUSE-Storage-7-2023-1690=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.4 (noarch)
<ul>


<li>testng-javadoc-7.4.0-150200.3.7.1</li>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
Development Tools Module 15-SP4 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 15 SP2
LTSS 15-SP2 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15
SP3 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Real Time 15 SP3 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7 (noarch)
<ul>

<li>testng-7.4.0-150200.3.7.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-4065.html">https://www.suse.com/security/cve/CVE-2022-4065.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205628">https://bugzilla.suse.com/show_bug.cgi?id=1205628</a>
</li>


</ul>

</div>

--===============8496073799260986318==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung