SUSE-CU-2022:2255-1: Security update of suse/sle-micro/5.2/toolbox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 15 07:37:28 UTC 2022


SUSE Container Update Advisory: suse/sle-micro/5.2/toolbox
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:2255-1
Container Tags        : suse/sle-micro/5.2/toolbox:11.1 , suse/sle-micro/5.2/toolbox:11.1-6.2.104 , suse/sle-micro/5.2/toolbox:latest
Container Release     : 6.2.104
Severity              : moderate
Type                  : security
References            : 1047178 CVE-2017-6512 
-----------------------------------------------------------------

The container suse/sle-micro/5.2/toolbox was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:3271-1
Released:    Wed Sep 14 06:45:39 2022
Summary:     Security update for perl
Type:        security
Severity:    moderate
References:  1047178,CVE-2017-6512
This update for perl fixes the following issues:

- CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).


The following package changes have been done:

- perl-5.26.1-150300.17.11.1 updated


More information about the sle-security-updates mailing list