Your review has been sent successfully

SUSE Updates

1729
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

1 July, 2021

● High

2021-3129

All

Description:

SUSE has released security updates to address several vulnerabilities in the following products:

  • Linux Kernel
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Module for Public Cloud 15-SP3
    • SUSE MicroOS 5.0
    • SUSE Linux Enterprise Module for Realtime 15-SP3
  • dbus-1
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
  • qemu
    • SUSE MicroOS 5.0
    • SUSE Linux Enterprise Module for Server Applications 15-SP2
    • SUSE Linux Enterprise Module for Basesystem 15-SP2
    • SUSE Linux Enterprise Module for Server Applications 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
  • go1.15
    • SUSE Manager Server 4.0
    • SUSE Manager Retail Branch Server 4.0
    • SUSE Manager Proxy 4.0
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP2
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Enterprise Storage 6
    • SUSE CaaS Platform 4.0
  • curl
    • SUSE Linux Enterprise Server 11-SP4-LTSS
    • SUSE Linux Enterprise Server 11-SECURITY
    • SUSE Linux Enterprise Point of Sale 11-SP3
    • SUSE Linux Enterprise Debuginfo 11-SP4
    • SUSE Linux Enterprise Debuginfo 11-SP3

Threats:

Attacker could exploit these vulnerabilities by executing arbitrary code.

Best practice and Recommendations:

The CERT team encourages users to review SUSE security advisory and apply the necessary updates:

Last updated at 1 July, 2021

Rate the content

rate-icon
up icon