SUSE-RU-2019:2109-1: moderate: Recommended update for nmap

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Aug 12 04:12:15 MDT 2019


   SUSE Recommended Update: Recommended update for nmap
______________________________________________________________________________

Announcement ID:    SUSE-RU-2019:2109-1
Rating:             moderate
References:         #1143277 
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:

   This update for nmap fixes the following issues:

   - Fixed an infinite loop in tls-alpn when server is forcing a protocol
     (bsc#1143277)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2109=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2109=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2109=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2109=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2109=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le s390x x86_64):

      nmap-debuginfo-7.70-3.8.1
      nmap-debugsource-7.70-3.8.1
      nping-7.70-3.8.1
      nping-debuginfo-7.70-3.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ncat-7.70-3.8.1
      ncat-debuginfo-7.70-3.8.1
      ndiff-7.70-3.8.1
      nmap-debuginfo-7.70-3.8.1
      nmap-debugsource-7.70-3.8.1
      nping-7.70-3.8.1
      nping-debuginfo-7.70-3.8.1
      zenmap-7.70-3.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ncat-7.70-3.8.1
      ncat-debuginfo-7.70-3.8.1
      ndiff-7.70-3.8.1
      nmap-debuginfo-7.70-3.8.1
      nmap-debugsource-7.70-3.8.1
      nping-7.70-3.8.1
      nping-debuginfo-7.70-3.8.1
      zenmap-7.70-3.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      nmap-7.70-3.8.1
      nmap-debuginfo-7.70-3.8.1
      nmap-debugsource-7.70-3.8.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      nmap-7.70-3.8.1
      nmap-debuginfo-7.70-3.8.1
      nmap-debugsource-7.70-3.8.1


References:

   https://bugzilla.suse.com/1143277



More information about the sle-updates mailing list