Comment # 76 on bug 1175626 from
SUSE-SU-2020:2628-1: An update that solves one vulnerability and has two fixes
is now available.

Category: security (moderate)
Bug References: 1168994,1175626,1175656
CVE References: CVE-2020-10713
JIRA References: 
Sources used:
SUSE OpenStack Cloud 7 (src):    shim-15+git47-22.8.1
SUSE Linux Enterprise Server for SAP 12-SP2 (src):    shim-15+git47-22.8.1
SUSE Linux Enterprise Server 12-SP2-LTSS (src):    shim-15+git47-22.8.1
SUSE Linux Enterprise Server 12-SP2-BCL (src):    shim-15+git47-22.8.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: