Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.18.2.2024.1509.1
Categoría:openSUSE Local Security Checks
Título:openSUSE Security Advisory (SUSE-SU-2024:1509-1)
Resumen:The remote host is missing an update for the 'SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2024:1509-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2024:1509-1 advisory.

Vulnerability Insight:
This update fixes the following issues:

POS_Image-Graphical7 was updated to version 0.1.1710765237.46af599:

- Version 0.1.1710765237.46af599

* Moved image services to dracut-saltboot package
* Use salt bundle

- Version 0.1.1645440615.7f1328c

* Removed deprecated kiwi functions

POS_Image-JeOS7 was updated to version 0.1.1710765237.46af599:

- Version 0.1.1710765237.46af599

* Moved image services to dracut-saltboot package
* Use salt bundle

- Version 0.1.1645440615.7f1328c

* Removed deprecated kiwi functions

ansible received the following fixes:

- Security issues fixed:

* CVE-2023-5764: Address issues where internal templating can cause unsafe
variables to lose their unsafe designation (bsc#1216854)

+ Breaking changes:
assert - Nested templating may result in an inability for the conditional
to be evaluated. See the porting guide for more information.

* CVE-2024-0690: Address issue where ANSIBLE_NO_LOG was ignored (bsc#1219002)
* CVE-2020-14365: Ensure that packages are GPG validated (bsc#1175993)
* CVE-2020-10744: Fixed insecure temporary directory creation (bsc#1171823)
* CVE-2018-10874: Fixed inventory variables loading from current working directory when running ad-hoc command that
can lead to code execution (bsc#1099805)

- Bugs fixed:

* Don't Require python-coverage, it is needed only for testing (bsc#1177948)

dracut-saltboot was updated to version 0.1.1710765237.46af599:

- Version 0.1.1710765237.46af599

* Load only first available leaseinfo (bsc#1221092)

- Version 0.1.1681904360.84ef141

grafana was updated to version 9.5.18:

- Grafana now requires Go 1.20
- Security issues fixed:

* CVE-2024-1313: Require same organisation when deleting snapshots (bsc#1222155)
* CVE-2023-6152: Add email verification when updating user email (bsc#1219912)

- Other non-security related changes:

* Version 9.5.17:

+ [FEATURE] Alerting: Backport use Alertmanager API v2

* Version 9.5.16:

+ [BUGFIX] Annotations: Split cleanup into separate queries and
deletes to avoid deadlocks on MySQL

* Version 9.5.15:

+ [FEATURE] Alerting: Attempt to retry retryable errors

* Version 9.5.14:

+ [BUGFIX] Alerting: Fix state manager to not keep
datasource_uid and ref_id labels in state after Error
+ [BUGFIX] Transformations: Config overrides being lost when
config from query transform is applied
+ [BUGFIX] LDAP: Fix enable users on successfull login

* Version 9.5.13:

+ [BUGFIX] BrowseDashboards: Only remember the most recent
expanded folder
+ [BUGFIX] Licensing: Pass func to update env variables when
starting plugin

* Version 9.5.12:

+ [FEATURE] Azure: Add support for Workload Identity
authentication

* Version 9.5.9:

+ [FEATURE] SSE: Fix DSNode to not panic when response has empty
response
+ [FEATURE] Prometheus: Handle the response with different field
key order
+ [BUGFIX] LDAP: Fix user disabling

mgr-daemon was updated to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'SUSE Manager Client Tools' package(s) on openSUSE Leap 15.5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-8614
BugTraq ID: 94108
http://www.securityfocus.com/bid/94108
Common Vulnerability Exposure (CVE) ID: CVE-2016-8628
BugTraq ID: 94109
http://www.securityfocus.com/bid/94109
RedHat Security Advisories: RHSA-2016:2778
https://access.redhat.com/errata/RHSA-2016:2778
Common Vulnerability Exposure (CVE) ID: CVE-2016-8647
RHSA-2017:1685
https://access.redhat.com/errata/RHSA-2017:1685
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647
https://github.com/ansible/ansible-modules-core/pull/5388
Common Vulnerability Exposure (CVE) ID: CVE-2016-9587
BugTraq ID: 95352
http://www.securityfocus.com/bid/95352
https://www.exploit-db.com/exploits/41013/
https://security.gentoo.org/glsa/201701-77
RedHat Security Advisories: RHSA-2017:0195
http://rhn.redhat.com/errata/RHSA-2017-0195.html
RedHat Security Advisories: RHSA-2017:0260
http://rhn.redhat.com/errata/RHSA-2017-0260.html
RedHat Security Advisories: RHSA-2017:0448
https://access.redhat.com/errata/RHSA-2017:0448
RedHat Security Advisories: RHSA-2017:0515
https://access.redhat.com/errata/RHSA-2017:0515
RedHat Security Advisories: RHSA-2017:1685
Common Vulnerability Exposure (CVE) ID: CVE-2017-7550
RHSA-2017:2966
https://access.redhat.com/errata/RHSA-2017:2966
https://bugzilla.redhat.com/show_bug.cgi?id=1473645
https://github.com/ansible/ansible/issues/30874
Common Vulnerability Exposure (CVE) ID: CVE-2018-10874
1041396
http://www.securitytracker.com/id/1041396
RHBA-2018:3788
https://access.redhat.com/errata/RHBA-2018:3788
RHSA-2018:2150
https://access.redhat.com/errata/RHSA-2018:2150
RHSA-2018:2151
https://access.redhat.com/errata/RHSA-2018:2151
RHSA-2018:2152
https://access.redhat.com/errata/RHSA-2018:2152
RHSA-2018:2166
https://access.redhat.com/errata/RHSA-2018:2166
RHSA-2018:2321
https://access.redhat.com/errata/RHSA-2018:2321
RHSA-2018:2585
https://access.redhat.com/errata/RHSA-2018:2585
RHSA-2019:0054
https://access.redhat.com/errata/RHSA-2019:0054
USN-4072-1
https://usn.ubuntu.com/4072-1/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874
Common Vulnerability Exposure (CVE) ID: CVE-2020-10744
Common Vulnerability Exposure (CVE) ID: CVE-2020-14330
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14330
Debian Security Information: DSA-4950 (Google Search)
https://www.debian.org/security/2021/dsa-4950
https://github.com/ansible/ansible/issues/68400
Common Vulnerability Exposure (CVE) ID: CVE-2020-14332
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332
https://github.com/ansible/ansible/pull/71033
Common Vulnerability Exposure (CVE) ID: CVE-2020-14365
https://bugzilla.redhat.com/show_bug.cgi?id=1869154
Common Vulnerability Exposure (CVE) ID: CVE-2020-1753
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQVOQD4VAIXXTVQAJKTN7NUGTJFE2PCB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKPA4KC3OJSUFASUYMG66HKJE7ADNGFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRRYUU5ZBLPBXCYG6CFP35D64NP2UB2S/
https://security.gentoo.org/glsa/202006-11
Common Vulnerability Exposure (CVE) ID: CVE-2023-5764
RHBZ#2247629
https://bugzilla.redhat.com/show_bug.cgi?id=2247629
RHSA-2023:7773
https://access.redhat.com/errata/RHSA-2023:7773
https://access.redhat.com/security/cve/CVE-2023-5764
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7Q6CHPVCHMZS5M7V22GOKFSXZAQ24EU/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6152
https://github.com/grafana/bugbounty/security/advisories/GHSA-3hv4-r2fm-h27f
https://grafana.com/security/security-advisories/cve-2023-6152/
Common Vulnerability Exposure (CVE) ID: CVE-2024-0690
RHBZ#2259013
https://bugzilla.redhat.com/show_bug.cgi?id=2259013
RHSA-2024:0733
https://access.redhat.com/errata/RHSA-2024:0733
RHSA-2024:2246
https://access.redhat.com/errata/RHSA-2024:2246
RHSA-2024:3043
https://access.redhat.com/errata/RHSA-2024:3043
https://access.redhat.com/security/cve/CVE-2024-0690
https://github.com/ansible/ansible/pull/82565
Common Vulnerability Exposure (CVE) ID: CVE-2024-1313
https://grafana.com/security/security-advisories/cve-2024-1313/
CopyrightCopyright (C) 2025 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.