Lucene search

K
suseSuseOPENSUSE-SU-2021:0937-1
HistoryJun 28, 2021 - 12:00 a.m.

Security update for live555 (moderate)

2021-06-2800:00:00
lists.opensuse.org
14
live555
security fix
cve-2021-28899
cve-2019-15232
opensuse
patch

EPSS

0.002

Percentile

64.7%

An update that fixes two vulnerabilities is now available.

Description:

This update for live555 fixes the following issues:

Update to 2021.05.22:

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2021-937=1