SUSE-SU-2014:0659-1: Security update for erlang

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 15 11:10:54 MDT 2014


   SUSE Security Update: Security update for erlang
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:0659-1
Rating:             low
References:         #861573 
Cross-References:   CVE-2014-1693
Affected Products:
                    SUSE Cloud 3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update fixes a command injection vulnerability in Erlang's ftp module.

   Security Issues:

   * CVE-2014-1693
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1693>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Cloud 3:

      zypper in -t patch sleclo30sp3-erlang-9176

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Cloud 3 (x86_64):

      erlang-R14B-0.14.3


References:

   http://support.novell.com/security/cve/CVE-2014-1693.html
   https://bugzilla.novell.com/861573
   http://download.suse.com/patch/finder/?keywords=1f64008367f8d9cf388281f16249085c



More information about the sle-security-updates mailing list