Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2019.1381.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2019:1381-1)
Zusammenfassung:The remote host is missing an update for the 'rmt-server' package(s) announced via the SUSE-SU-2019:1381-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'rmt-server' package(s) announced via the SUSE-SU-2019:1381-1 advisory.

Vulnerability Insight:
This update for rmt-server to version 2.1.4 fixes the following issues:
Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)

Mirror additional repos that were enabled during mirroring (bsc#1132690)

Make service IDs consistent across different RMT instances (bsc#1134428)

Make SMT data import scripts faster (bsc#1134190)

Fix incorrect triggering of registration sharing (bsc#1129392)

Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)

Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck
(bsc#1107806)

Truncate the RMT lockfile when writing a new PID (bsc#1125770)

Fix missing trailing slashes on custom repository import from SMT
(bsc#1118745)

Zypper authentication plugin (fate#326629)

Instance verification plugin in rmt-server-pubcloud (fate#326629)

Update dependencies to fix vulnerabilities in rails (CVE-2019-5419,
bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)

Allow RMT registration to work under HTTP as well as HTTPS.

Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module

Online migrations will automatically add additional modules to the
client systems depending on the base product

Supply log severity to journald

Breaking Change: Added headers to generated CSV files

Affected Software/OS:
'rmt-server' package(s) on SUSE Linux Enterprise Module for Server Applications 15.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-5419
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/
https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html
http://www.openwall.com/lists/oss-security/2019/03/22/1
RedHat Security Advisories: RHSA-2019:0796
https://access.redhat.com/errata/RHSA-2019:0796
RedHat Security Advisories: RHSA-2019:1147
https://access.redhat.com/errata/RHSA-2019:1147
RedHat Security Advisories: RHSA-2019:1149
https://access.redhat.com/errata/RHSA-2019:1149
RedHat Security Advisories: RHSA-2019:1289
https://access.redhat.com/errata/RHSA-2019:1289
SuSE Security Announcement: openSUSE-SU-2019:1344 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:1527 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2019:1824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.