SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3763-1
Rating:             important
References:         #1179491 
Cross-References:   CVE-2020-1971
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for openssl fixes the following issues:

   - CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME
     (bsc#1179491).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3763=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3763=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3763=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3763=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3763=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3763=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3763=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3763=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3763=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3763=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3763=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE OpenStack Cloud 8 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE OpenStack Cloud 7 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - SUSE Enterprise Storage 5 (noarch):

      openssl-doc-1.0.2j-60.63.1

   - SUSE Enterprise Storage 5 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1

   - HPE Helion Openstack 8 (x86_64):

      libopenssl-devel-1.0.2j-60.63.1
      libopenssl1_0_0-1.0.2j-60.63.1
      libopenssl1_0_0-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.63.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-1.0.2j-60.63.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1
      openssl-1.0.2j-60.63.1
      openssl-debuginfo-1.0.2j-60.63.1
      openssl-debugsource-1.0.2j-60.63.1

   - HPE Helion Openstack 8 (noarch):

      openssl-doc-1.0.2j-60.63.1


References:

   https://www.suse.com/security/cve/CVE-2020-1971.html
   https://bugzilla.suse.com/1179491

SUSE: 2020:3763-1 important: openssl

December 11, 2020
An update that fixes one vulnerability is now available

Summary

This update for openssl fixes the following issues: - CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME (bsc#1179491). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3763=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3763=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3763=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3763=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3763=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3763=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3763=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3763=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3763=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-3763=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-3763=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE OpenStack Cloud 8 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE OpenStack Cloud 8 (x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE OpenStack Cloud 7 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - SUSE Enterprise Storage 5 (noarch): openssl-doc-1.0.2j-60.63.1 - SUSE Enterprise Storage 5 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 - HPE Helion Openstack 8 (x86_64): libopenssl-devel-1.0.2j-60.63.1 libopenssl1_0_0-1.0.2j-60.63.1 libopenssl1_0_0-32bit-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-1.0.2j-60.63.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.63.1 libopenssl1_0_0-hmac-1.0.2j-60.63.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.63.1 openssl-1.0.2j-60.63.1 openssl-debuginfo-1.0.2j-60.63.1 openssl-debugsource-1.0.2j-60.63.1 - HPE Helion Openstack 8 (noarch): openssl-doc-1.0.2j-60.63.1

References

#1179491

Cross- CVE-2020-1971

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-1971.html

https://bugzilla.suse.com/1179491

Severity
Announcement ID: SUSE-SU-2020:3763-1
Rating: important

Related News