SUSE-SU-2021:1497-1: important: Security update for sca-patterns-sle11

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 4 19:20:53 UTC 2021


   SUSE Security Update: Security update for sca-patterns-sle11
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1497-1
Rating:             important
References:         #1154824 
Cross-References:   CVE-2020-0543
CVSS scores:
                    CVE-2020-0543 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-0543 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sca-patterns-sle11 fixes the following issues:

   - New regular patterns (1) for version 1.3.1
      * Special Register Buffer Data Sampling aka CrossTalk (CVE-2020-0543)
        (bsc#1154824)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1497=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1497=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1497=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1497=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1497=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1497=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1497=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1497=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-1497=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1497=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1497=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1497=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1497=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-1497=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Manager Proxy 4.0 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE Enterprise Storage 6 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1

   - SUSE CaaS Platform 4.0 (noarch):

      sca-patterns-sle11-1.3.1-7.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-0543.html
   https://bugzilla.suse.com/1154824



More information about the sle-updates mailing list