# Security update for erlang

Announcement ID: SUSE-SU-2024:0210-1  
Rating: important  
References:

  * bsc#1218192

  
Cross-References:

  * CVE-2023-48795

  
CVSS scores:

  * CVE-2023-48795 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-48795 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for erlang fixes the following issues:

  * CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka
    Terrapin Attack (bsc#1218192)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-210=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-210=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-210=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-210=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-210=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-210=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-210=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-210=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-210=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-210=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-210=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-210=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-210=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-210=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * erlang-doc-23.3.4.19-150300.3.14.1
    * erlang-et-src-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
    * erlang-diameter-23.3.4.19-150300.3.14.1
    * erlang-diameter-src-23.3.4.19-150300.3.14.1
    * erlang-debugger-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-src-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-wx-23.3.4.19-150300.3.14.1
    * erlang-reltool-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-23.3.4.19-150300.3.14.1
    * erlang-observer-23.3.4.19-150300.3.14.1
    * erlang-wx-src-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugger-src-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-reltool-src-23.3.4.19-150300.3.14.1
    * erlang-jinterface-src-23.3.4.19-150300.3.14.1
    * erlang-et-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-src-23.3.4.19-150300.3.14.1
    * erlang-observer-src-23.3.4.19-150300.3.14.1
    * erlang-wx-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-jinterface-23.3.4.19-150300.3.14.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * erlang-doc-23.3.4.19-150300.3.14.1
    * erlang-et-src-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
    * erlang-diameter-23.3.4.19-150300.3.14.1
    * erlang-diameter-src-23.3.4.19-150300.3.14.1
    * erlang-debugger-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-src-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-wx-23.3.4.19-150300.3.14.1
    * erlang-reltool-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-23.3.4.19-150300.3.14.1
    * erlang-observer-23.3.4.19-150300.3.14.1
    * erlang-wx-src-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugger-src-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-reltool-src-23.3.4.19-150300.3.14.1
    * erlang-jinterface-src-23.3.4.19-150300.3.14.1
    * erlang-et-23.3.4.19-150300.3.14.1
    * erlang-dialyzer-src-23.3.4.19-150300.3.14.1
    * erlang-observer-src-23.3.4.19-150300.3.14.1
    * erlang-wx-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-jinterface-23.3.4.19-150300.3.14.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * erlang-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1
    * erlang-debugsource-23.3.4.19-150300.3.14.1
    * erlang-epmd-23.3.4.19-150300.3.14.1
    * erlang-23.3.4.19-150300.3.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-48795.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218192

SUSE: 2024:0210-1 important: erlang

January 24, 2024
* bsc#1218192 Cross-References: * CVE-2023-48795

Summary

## This update for erlang fixes the following issues: * CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka Terrapin Attack (bsc#1218192) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-210=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-210=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-210=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-210=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-210=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-210=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-210=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-210=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-210=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-210=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-210=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-210=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-210=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-210=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * erlang-doc-23.3.4.19-150300.3.14.1 * erlang-et-src-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * erlang-diameter-23.3.4.19-150300.3.14.1 * erlang-diameter-src-23.3.4.19-150300.3.14.1 * erlang-debugger-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-src-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-wx-23.3.4.19-150300.3.14.1 * erlang-reltool-23.3.4.19-150300.3.14.1 * erlang-dialyzer-23.3.4.19-150300.3.14.1 * erlang-observer-23.3.4.19-150300.3.14.1 * erlang-wx-src-23.3.4.19-150300.3.14.1 * erlang-dialyzer-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugger-src-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-reltool-src-23.3.4.19-150300.3.14.1 * erlang-jinterface-src-23.3.4.19-150300.3.14.1 * erlang-et-23.3.4.19-150300.3.14.1 * erlang-dialyzer-src-23.3.4.19-150300.3.14.1 * erlang-observer-src-23.3.4.19-150300.3.14.1 * erlang-wx-debuginfo-23.3.4.19-150300.3.14.1 * erlang-jinterface-23.3.4.19-150300.3.14.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * erlang-doc-23.3.4.19-150300.3.14.1 * erlang-et-src-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * erlang-diameter-23.3.4.19-150300.3.14.1 * erlang-diameter-src-23.3.4.19-150300.3.14.1 * erlang-debugger-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-src-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-wx-23.3.4.19-150300.3.14.1 * erlang-reltool-23.3.4.19-150300.3.14.1 * erlang-dialyzer-23.3.4.19-150300.3.14.1 * erlang-observer-23.3.4.19-150300.3.14.1 * erlang-wx-src-23.3.4.19-150300.3.14.1 * erlang-dialyzer-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugger-src-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-reltool-src-23.3.4.19-150300.3.14.1 * erlang-jinterface-src-23.3.4.19-150300.3.14.1 * erlang-et-23.3.4.19-150300.3.14.1 * erlang-dialyzer-src-23.3.4.19-150300.3.14.1 * erlang-observer-src-23.3.4.19-150300.3.14.1 * erlang-wx-debuginfo-23.3.4.19-150300.3.14.1 * erlang-jinterface-23.3.4.19-150300.3.14.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Manager Proxy 4.3 (x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * erlang-debuginfo-23.3.4.19-150300.3.14.1 * erlang-epmd-debuginfo-23.3.4.19-150300.3.14.1 * erlang-debugsource-23.3.4.19-150300.3.14.1 * erlang-epmd-23.3.4.19-150300.3.14.1 * erlang-23.3.4.19-150300.3.14.1

References

* bsc#1218192

Cross-

* CVE-2023-48795

CVSS scores:

* CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.3

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-48795.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218192

Severity
Announcement ID: SUSE-SU-2024:0210-1
Rating: important

Related News