Avatar photo
By: Marcus Meissner

October 15, 2020 3:16 pm

4,742 views

SUSE Releases Fixes for BleedingTooth Vulnerabilities

Yesterday evening, Google and Intel published a new set of software vulnerabilities that affect machines running Linux Kernels that use Bluetooth. The set of vulnerabilities, called BleedingTooth, impact SUSE Linux Enterprise systems with enabled Bluetooth hardware. There are 3 separate issues bundled into this set: CVE-2020-24490 (BadVibes): A heap overflow when processing extended advertising report […]

Read More


Avatar photo
By: Matthias G. Eckermann

January 4, 2018 7:58 am

145,510 views

SUSE Addresses Meltdown and Spectre Vulnerabilities

Yesterday the security community and a number of IT vendors announced the existence of several hardware security vulnerabilities that allow potential exploits across a range of hardware architectures and operating systems including but not limited to Linux. https://meltdownattack.com/ SUSE engineers have been collaborating with our partners and the Linux community on upstream Linux kernel […]

Read More


Avatar photo
By: Marcus Meissner

September 5, 2017 8:33 pm

6,771 views

Our CVE Pages – self help to security issues in SUSE Linux Enterprise

SUSE CVE Pages SUSE offers various self-service options for getting information on Security Issues. One of these self-service options that are intended for human consumption are our CVE Pages. For every CVE that might be related to our products we provide a webpage with our current status. These pages cover SUSE Enterprise products, and also […]

Read More


Avatar photo
By: Rich Paredes

August 4, 2015 11:42 am

5,429 views

Stay Up On Latest Security Vulnerabilities

Staying updated on the latest security vulnerabilities can be daunting which can understandably lead you to ask whether a particular version of SLES is vulnerable. The first thing to note when you get a security notification, for example from https://cve.mitre.org, https://nvd.nist.gov, or even by word of mouth, is the CVE identifier […]

Read More