Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in velocity
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in velocity
ID: SUSE-SU-2021:0800-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Development Tools 15-SP2
Datum: Mi, 17. März 2021, 07:18
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13936
Applikationen: velocity

Originalnachricht


SUSE Security Update: Security update for velocity
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0800-1
Rating: important
References: #1183360
Cross-References: CVE-2020-13936
CVSS scores:
CVE-2020-13936 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Development Tools 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for velocity fixes the following issues:

- CVE-2020-13936: Fixed an arbitrary code execution when attacker is able
to modify templates (bsc#1183360).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Development Tools 15-SP2:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-800=1



Package List:

- SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):

velocity-1.7-3.3.1


References:

https://www.suse.com/security/cve/CVE-2020-13936.html
https://bugzilla.suse.com/1183360
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung