Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.18.2.2024.0487.1
Kategorie:openSUSE Local Security Checks
Titel:openSUSE Security Advisory (SUSE-SU-2024:0487-1)
Zusammenfassung:The remote host is missing an update for the 'SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2024:0487-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2024:0487-1 advisory.

Vulnerability Insight:
This update fixes the following issues:

golang-github-lusitaniae-apache_exporter:

- Do not strip if SUSE Linux Enterprise 15 SP3
- Exclude debug for Red Hat Enterprise Linux >= 8
- Build with Go >= 1.20 when the OS is not Red Hat Enterprise Linux

mgr-daemon:

- Version 4.3.8-1
* Update translation strings

prometheus-postgres_exporter:

- Remove duplicated call to systemd requirements
- Do not build debug if Red Hat Enterprise Linux >= 8
- Do not strip if SUSE Linux Enterprise 15 SP3
- Build at least with with Go >= 1.18 on Red Hat Enterprise Linux
- Build with Go >= 1.20 elsewhere

spacecmd:

- Version 4.3.26-1
* Update translation strings

spacewalk-client-tools:

- Version 4.3.18-1
* Update translation strings

uyuni-proxy-systemd-services:

- Version 4.3.10-1
* Update the image version
- Version 4.3.9-1
* Integrate the containerized proxy into the usual rel-eng workflow

Affected Software/OS:
'SUSE Manager Client Tools' package(s) on openSUSE Leap 15.5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-7753
https://github.com/component/trim/blob/master/index.js%23L6
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1022132
https://snyk.io/vuln/SNYK-JS-TRIM-1017038
https://lists.apache.org/thread.html/rb8462df3b6484e778905c09cd49a8912e1a302659860017ebe36da03@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r51ff3c2a4c7b8402f321eae7e624672cc2295c7bc8c12c8b871f6b0b@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r75b8d0b88833d7d96afcdce3ead65e212572ead4e7a9f34d21040196@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rcc7c2865a52b544a8e49386c6880e9b9ab29bfce1052b5569d09ee4a@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r10faad1ef9166d37a1a5c9142b1af7099b8ecdc5ad05c51b8ea993d9@%3Ccommits.airflow.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-3807
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://www.oracle.com/security-alerts/cpuapr2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3918
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://lists.debian.org/debian-lts-announce/2022/12/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-43138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://github.com/caolan/async/blob/master/lib/internal/iterator.js
https://github.com/caolan/async/blob/master/lib/mapValuesLimit.js
https://github.com/caolan/async/blob/v2.6.4/CHANGELOG.md#v264
https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d
https://github.com/caolan/async/compare/v2.6.3...v2.6.4
https://github.com/caolan/async/pull/1828
https://jsfiddle.net/oz5twjd9/
Common Vulnerability Exposure (CVE) ID: CVE-2021-43798
https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html
http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html
https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce
http://www.openwall.com/lists/oss-security/2021/12/09/2
http://www.openwall.com/lists/oss-security/2021/12/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-43815
https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m
https://github.com/grafana/grafana/commit/d6ec6f8ad28f0212e584406730f939105ff6c6d3
https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d
https://github.com/grafana/grafana/releases/tag/v8.3.2
https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/
Common Vulnerability Exposure (CVE) ID: CVE-2022-0155
https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406
https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22
Common Vulnerability Exposure (CVE) ID: CVE-2022-41715
https://security.gentoo.org/glsa/202311-09
https://go.dev/cl/439356
https://go.dev/issue/55949
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://pkg.go.dev/vuln/GO-2022-1039
CopyrightCopyright (C) 2025 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.