Your review has been sent successfully

SUSE Updates

2191
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

24 September, 2020

● Medium

2020-1831

All

Description:

SUSE has released security updates to multiple vulnerabilities in the following products:

  • rubygem-actionpack-5_1
    • SUSE Linux Enterprise High Availability 15-SP2
    • SUSE Linux Enterprise High Availability 15-SP1
    • SUSE Linux Enterprise High Availability 15
  • libmspack
    • SUSE Linux Enterprise Software Development Kit 12-SP5
    • SUSE Linux Enterprise Server 12-SP5
  • openldap2
    • SUSE Linux Enterprise Module for Legacy Software 15-SP2
    • SUSE Linux Enterprise Module for Legacy Software 15-SP1
    • SUSE Linux Enterprise Module for Development Tools 15-SP2
    • SUSE Linux Enterprise Module for Development Tools 15-SP1
    • SUSE Linux Enterprise Module for Basesystem 15-SP2
    • SUSE Linux Enterprise Module for Basesystem 15-SP1
  • ovmf
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Module for Server Applications 15-SP1
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE OpenStack Cloud Crowbar 9
    • SUSE OpenStack Cloud 9
    • SUSE Linux Enterprise Server for SAP 12-SP4
    • SUSE Linux Enterprise Server 12-SP5
    • SUSE Linux Enterprise Server 12-SP4-LTSS
  • grafana
    • SUSE Enterprise Storage 5

Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Buffer overflow.
  • Cross-site scripting (XSS) attack.

Best practice and Recommendations:

The CERT team encourages users to review SUSE security advisory and apply the necessary updates:

Last updated at 24 September, 2020

Rate the content

rate-icon
up icon