SUSE-CU-2022:2257-1: Security update of suse/sle15

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 16 07:23:16 UTC 2022


SUSE Container Update Advisory: suse/sle15
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:2257-1
Container Tags        : bci/bci-base:15.4 , bci/bci-base:15.4.27.11.23 , suse/sle15:15.4 , suse/sle15:15.4.27.11.23
Container Release     : 27.11.23
Severity              : moderate
Type                  : security
References            : 1047178 CVE-2017-6512 
-----------------------------------------------------------------

The container suse/sle15 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:3271-1
Released:    Wed Sep 14 06:45:39 2022
Summary:     Security update for perl
Type:        security
Severity:    moderate
References:  1047178,CVE-2017-6512
This update for perl fixes the following issues:

- CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).


The following package changes have been done:

- perl-base-5.26.1-150300.17.11.1 updated


More information about the sle-security-updates mailing list