Your review has been sent successfully

SUSE Updates

1651
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

16 July, 2021

● High

2021-3208

All

Description:

SUSE has released security updates to address several vulnerabilities in the following products:

  • Linux Kernel
    • SUSE Linux Enterprise High Availability 15-SP3
    • SUSE Linux Enterprise Module for Basesystem 15-SP3
    • SUSE Linux Enterprise Module for Development Tools 15-SP3
    • SUSE Linux Enterprise Module for Legacy Software 15-SP3
    • SUSE Linux Enterprise Module for Live Patching 15-SP3
    • SUSE Linux Enterprise Real Time Extension 12-SP5
    • SUSE Linux Enterprise Workstation Extension 15-SP3
    • SUSE MicroOS 5.0
  • nodejs10
    • SUSE CaaS Platform 4.0
    • SUSE Enterprise Storage 6
    • SUSE Linux Enterprise High Performance Computing 15-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-LTSS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
    • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
    • SUSE Linux Enterprise Module for Web Scripting 15-SP2
    • SUSE Linux Enterprise Server 15-LTSS
    • SUSE Linux Enterprise Server 15-SP1-BCL
    • SUSE Linux Enterprise Server 15-SP1-LTSS
    • SUSE Linux Enterprise Server for SAP 15
    • SUSE Linux Enterprise Server for SAP 15-SP1
    • SUSE Manager Proxy 4.0
    • SUSE Manager Retail Branch Server 4.0
    • SUSE Manager Server 4.0
  • nodejs14
    • SUSE Linux Enterprise Module for Web Scripting 15-SP3
    • SUSE Linux Enterprise Module for Web Scripting 15-SP2
  • Linux Kernel (Live Patch 21 for SLE 12 SP4)
    • SUSE Linux Enterprise Live Patching 12-SP4
  • Linux Kernel (Live Patch 24 for SLE 15)
    • SUSE Linux Enterprise Module for Live Patching 15
    • SUSE Linux Enterprise Live Patching 12-SP4
  • Linux Kernel (Live Patch 21 for SLE 15 SP1)
    • SUSE Linux Enterprise Module for Live Patching 15-SP2
    • SUSE Linux Enterprise Module for Live Patching 15-SP1
    • SUSE Linux Enterprise Live Patching 12-SP5
  • Linux Kernel (Live Patch 25 for SLE 15 SP1)
    • SUSE Linux Enterprise Module for Live Patching 15-SP1
  • Linux Kernel (Live Patch 18 for SLE 12 SP5)
    • SUSE Linux Enterprise Module for Live Patching 15-SP2
    • SUSE Linux Enterprise Live Patching 12-SP5

Threats:

Attacker could exploit these vulnerabilities by doing the following:

  • Unauthorized disclosure of information
  • Escalation of privilege

Best practice and Recommendations:

The CERT team encourages users to review SUSE security advisory and apply the necessary updates:

Last updated at 16 July, 2021

Rate the content

rate-icon
up icon