RHSA-2024:5338: Low: SUSE Liberty Linux security update for pcs

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Wed Sep 18 15:05:40 UTC 2024


# security update for pcs

Announcement ID: RHSA-2024:5338
Rating: Low

Cross-References:

  * CVE-2024-35176



CVSS scores:

  * CVE-2024-35176 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

  * SUSE Liberty Linux 8


An update that solves one vulnerability can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:5338.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:5338.


## Package List:

  * SUSE Liberty Linux 8:
    * pcs 0.10.18-2.el8_10.1
    * pcs-snmp 0.10.18-2.el8_10.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-35176.html


More information about the suse-liberty-linux-updates mailing list