Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2017.2701.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2017:2701-1)
Summary:The remote host is missing an update for the 'SLES 12-SP2 Docker image' package(s) announced via the SUSE-SU-2017:2701-1 advisory.
Description:Summary:
The remote host is missing an update for the 'SLES 12-SP2 Docker image' package(s) announced via the SUSE-SU-2017:2701-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise Server 12 SP2 container image has been updated to include security and stability fixes.
The following issues related to building of the container images have been fixed:
- Included krb5 package to avoid the inclusion of krb5-mini which gets
selected as a dependency by the Build Service solver. (bsc#1056193)
A number of security issues that have been already fixed by updates released for SUSE Linux Enterprise Server 12 are now included in the base image. A package/CVE cross-reference is available below.
bash:
- CVE-2016-9401 expat:
- CVE-2012-6702
- CVE-2016-5300
- CVE-2016-9063
- CVE-2017-9233 curl:
- CVE-2016-9586
- CVE-2017-1000100
- CVE-2017-1000101
- CVE-2017-7407 glibc:
- CVE-2017-1000366 openssl:
- CVE-2017-3731
- CVE-2017-3732
- CVE-2016-7055 pam:
- CVE-2015-3238 apparmor:
- CVE-2017-6507 ncurses:
- CVE-2017-10684
- CVE-2017-10685
- CVE-2017-11112
- CVE-2017-11113 libgcrypt:
- CVE-2017-7526 libxml2:
- CVE-2016-1839
- CVE-2016-4658
- CVE-2016-9318
- CVE-2016-9597
- CVE-2017-0663
- CVE-2017-5969
- CVE-2017-7375
- CVE-2017-7376
- CVE-2017-8872
- CVE-2017-9047
- CVE-2017-9048
- CVE-2017-9049
- CVE-2017-9050 libzypp:
- CVE-2017-9269
- CVE-2017-7435
- CVE-2017-7436 openldap2:
- CVE-2017-9287 systemd:
- CVE-2016-10156
- CVE-2017-9217
- CVE-2017-9445 util-linux:
- CVE-2016-5011
- CVE-2017-2616 zlib:
- CVE-2016-9840
- CVE-2016-9841
- CVE-2016-9842
- CVE-2016-9843 zypper:
- CVE-2017-7436 Finally, the following packages received non-security fixes:
- binutils
- cpio
- cryptsetup
- cyrus-sasl
- dbus-1
- dirmngr
- e2fsprogs
- gpg2
- insserv-compat
- kmod
- libsolv
- libsemanage
- lvm2
- lua51
- netcfg
- procps
- sed
- sg3_utils
- shadow

Affected Software/OS:
'SLES 12-SP2 Docker image' package(s) on SUSE Linux Enterprise Module for Containers 12.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-6702
BugTraq ID: 91483
http://www.securityfocus.com/bid/91483
Debian Security Information: DSA-3597 (Google Search)
http://www.debian.org/security/2016/dsa-3597
https://security.gentoo.org/glsa/201701-21
http://www.openwall.com/lists/oss-security/2016/06/03/8
http://www.openwall.com/lists/oss-security/2016/06/04/1
http://www.ubuntu.com/usn/USN-3010-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3238
BugTraq ID: 75428
http://www.securityfocus.com/bid/75428
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html
https://security.gentoo.org/glsa/201605-05
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/
http://www.openwall.com/lists/oss-security/2015/06/25/13
RedHat Security Advisories: RHSA-2015:1640
http://rhn.redhat.com/errata/RHSA-2015-1640.html
http://www.ubuntu.com/usn/USN-2935-1
http://www.ubuntu.com/usn/USN-2935-2
http://www.ubuntu.com/usn/USN-2935-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-1839
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
Debian Security Information: DSA-3593 (Google Search)
https://www.debian.org/security/2016/dsa-3593
https://security.gentoo.org/glsa/201701-37
RedHat Security Advisories: RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1035890
http://www.securitytracker.com/id/1038623
http://www.ubuntu.com/usn/USN-2994-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2037
BugTraq ID: 82293
http://www.securityfocus.com/bid/82293
Debian Security Information: DSA-3483 (Google Search)
http://www.debian.org/security/2016/dsa-3483
http://www.openwall.com/lists/oss-security/2016/01/19/4
http://www.openwall.com/lists/oss-security/2016/01/22/4
http://www.securitytracker.com/id/1035067
http://www.ubuntu.com/usn/USN-2906-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4658
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
BugTraq ID: 93054
http://www.securityfocus.com/bid/93054
http://www.securitytracker.com/id/1036858
Common Vulnerability Exposure (CVE) ID: CVE-2016-5011
BugTraq ID: 91683
http://www.securityfocus.com/bid/91683
http://www.openwall.com/lists/oss-security/2016/07/11/2
RedHat Security Advisories: RHSA-2016:2605
http://rhn.redhat.com/errata/RHSA-2016-2605.html
http://www.securitytracker.com/id/1036272
Common Vulnerability Exposure (CVE) ID: CVE-2016-5300
BugTraq ID: 91159
http://www.securityfocus.com/bid/91159
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
http://www.openwall.com/lists/oss-security/2016/06/04/4
http://www.openwall.com/lists/oss-security/2016/06/04/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-7055
BugTraq ID: 94242
http://www.securityfocus.com/bid/94242
FreeBSD Security Advisory: FreeBSD-SA-17:02
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc
https://security.gentoo.org/glsa/201702-07
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
RedHat Security Advisories: RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2185
RedHat Security Advisories: RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2186
RedHat Security Advisories: RHSA-2018:2187
https://access.redhat.com/errata/RHSA-2018:2187
http://www.securitytracker.com/id/1037261
Common Vulnerability Exposure (CVE) ID: CVE-2016-9063
BugTraq ID: 94337
http://www.securityfocus.com/bid/94337
Debian Security Information: DSA-3898 (Google Search)
https://www.debian.org/security/2017/dsa-3898
http://www.securitytracker.com/id/1037298
http://www.securitytracker.com/id/1039427
Common Vulnerability Exposure (CVE) ID: CVE-2016-9318
BugTraq ID: 94347
http://www.securityfocus.com/bid/94347
https://security.gentoo.org/glsa/201711-01
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://github.com/lsh123/xmlsec/issues/43
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-9401
BugTraq ID: 94398
http://www.securityfocus.com/bid/94398
https://security.gentoo.org/glsa/201701-02
https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html
http://www.openwall.com/lists/oss-security/2016/11/17/9
http://www.openwall.com/lists/oss-security/2016/11/17/5
RedHat Security Advisories: RHSA-2017:0725
http://rhn.redhat.com/errata/RHSA-2017-0725.html
RedHat Security Advisories: RHSA-2017:1931
https://access.redhat.com/errata/RHSA-2017:1931
Common Vulnerability Exposure (CVE) ID: CVE-2016-9586
BugTraq ID: 95019
http://www.securityfocus.com/bid/95019
https://security.gentoo.org/glsa/201701-47
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
RedHat Security Advisories: RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2018:3558
http://www.securitytracker.com/id/1037515
Common Vulnerability Exposure (CVE) ID: CVE-2016-9597
BugTraq ID: 98567
http://www.securityfocus.com/bid/98567
Common Vulnerability Exposure (CVE) ID: CVE-2016-9840
BugTraq ID: 95131
http://www.securityfocus.com/bid/95131
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=1402345
https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
RedHat Security Advisories: RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1220
RedHat Security Advisories: RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1221
RedHat Security Advisories: RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:1222
RedHat Security Advisories: RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:2999
RedHat Security Advisories: RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3046
RedHat Security Advisories: RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3047
RedHat Security Advisories: RHSA-2017:3453
https://access.redhat.com/errata/RHSA-2017:3453
SuSE Security Announcement: openSUSE-SU-2016:3202 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
SuSE Security Announcement: openSUSE-SU-2017:0077 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
SuSE Security Announcement: openSUSE-SU-2017:0080 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-9841
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://bugzilla.redhat.com/show_bug.cgi?id=1402346
https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
https://security.netapp.com/advisory/ntap-20171019-0001/
http://www.securitytracker.com/id/1039596
Common Vulnerability Exposure (CVE) ID: CVE-2016-9842
https://bugzilla.redhat.com/show_bug.cgi?id=1402348
https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
Common Vulnerability Exposure (CVE) ID: CVE-2016-9843
https://bugzilla.redhat.com/show_bug.cgi?id=1402351
https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
https://security.netapp.com/advisory/ntap-20181018-0002/
http://www.securitytracker.com/id/1041888
Common Vulnerability Exposure (CVE) ID: CVE-2017-0663
BugTraq ID: 98877
http://www.securityfocus.com/bid/98877
Debian Security Information: DSA-3952 (Google Search)
http://www.debian.org/security/2017/dsa-3952
Common Vulnerability Exposure (CVE) ID: CVE-2017-2616
BugTraq ID: 96404
http://www.securityfocus.com/bid/96404
Debian Security Information: DSA-3793 (Google Search)
https://www.debian.org/security/2017/dsa-3793
https://security.gentoo.org/glsa/201706-02
RedHat Security Advisories: RHSA-2017:0654
http://rhn.redhat.com/errata/RHSA-2017-0654.html
RedHat Security Advisories: RHSA-2017:0907
https://access.redhat.com/errata/RHSA-2017:0907
http://www.securitytracker.com/id/1038271
Common Vulnerability Exposure (CVE) ID: CVE-2017-3731
BugTraq ID: 95813
http://www.securityfocus.com/bid/95813
Debian Security Information: DSA-3773 (Google Search)
http://www.debian.org/security/2017/dsa-3773
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21
RedHat Security Advisories: RHSA-2017:0286
http://rhn.redhat.com/errata/RHSA-2017-0286.html
http://www.securitytracker.com/id/1037717
Common Vulnerability Exposure (CVE) ID: CVE-2017-3732
BugTraq ID: 95814
http://www.securityfocus.com/bid/95814
https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b
RedHat Security Advisories: RHSA-2018:2568
https://access.redhat.com/errata/RHSA-2018:2568
RedHat Security Advisories: RHSA-2018:2575
https://access.redhat.com/errata/RHSA-2018:2575
RedHat Security Advisories: RHSA-2018:2713
https://access.redhat.com/errata/RHSA-2018:2713
Common Vulnerability Exposure (CVE) ID: CVE-2017-5969
BugTraq ID: 96188
http://www.securityfocus.com/bid/96188
https://bugzilla.gnome.org/show_bug.cgi?id=778519
http://www.openwall.com/lists/oss-security/2016/11/05/3
http://www.openwall.com/lists/oss-security/2017/02/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2017-6507
BugTraq ID: 97223
http://www.securityfocus.com/bid/97223
Common Vulnerability Exposure (CVE) ID: CVE-2017-7375
https://www.debian.org/security/2017/dsa-3952
Common Vulnerability Exposure (CVE) ID: CVE-2017-7376
Common Vulnerability Exposure (CVE) ID: CVE-2017-7407
https://security.gentoo.org/glsa/201709-14
https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13
Common Vulnerability Exposure (CVE) ID: CVE-2017-7435
SuSE Security Announcement: SUSE-SU-2017:2040 (Google Search)
https://lists.opensuse.org/opensuse-security-announce/2017-08/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-7436
Common Vulnerability Exposure (CVE) ID: CVE-2017-7526
BugTraq ID: 99338
http://www.securityfocus.com/bid/99338
Debian Security Information: DSA-3901 (Google Search)
https://www.debian.org/security/2017/dsa-3901
Debian Security Information: DSA-3960 (Google Search)
https://www.debian.org/security/2017/dsa-3960
https://eprint.iacr.org/2017/627
https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html
http://www.securitytracker.com/id/1038915
https://usn.ubuntu.com/3733-1/
https://usn.ubuntu.com/3733-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8872
https://bugzilla.gnome.org/show_bug.cgi?id=775200
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-9047
BugTraq ID: 98599
http://www.securityfocus.com/bid/98599
http://www.openwall.com/lists/oss-security/2017/05/15/1
Common Vulnerability Exposure (CVE) ID: CVE-2017-9048
BugTraq ID: 98556
http://www.securityfocus.com/bid/98556
Common Vulnerability Exposure (CVE) ID: CVE-2017-9049
BugTraq ID: 98601
http://www.securityfocus.com/bid/98601
Common Vulnerability Exposure (CVE) ID: CVE-2017-9050
BugTraq ID: 98568
http://www.securityfocus.com/bid/98568
Common Vulnerability Exposure (CVE) ID: CVE-2017-9217
BugTraq ID: 98677
http://www.securityfocus.com/bid/98677
Common Vulnerability Exposure (CVE) ID: CVE-2017-9233
BugTraq ID: 99276
http://www.securityfocus.com/bid/99276
http://www.debian.org/security/2017/dsa-3898
http://www.openwall.com/lists/oss-security/2017/06/17/7
Common Vulnerability Exposure (CVE) ID: CVE-2017-9269
Common Vulnerability Exposure (CVE) ID: CVE-2017-9287
BugTraq ID: 98736
http://www.securityfocus.com/bid/98736
Debian Security Information: DSA-3868 (Google Search)
http://www.debian.org/security/2017/dsa-3868
RedHat Security Advisories: RHSA-2017:1852
https://access.redhat.com/errata/RHSA-2017:1852
http://www.securitytracker.com/id/1038591
Common Vulnerability Exposure (CVE) ID: CVE-2017-9445
BugTraq ID: 99302
http://www.securityfocus.com/bid/99302
http://www.securitytracker.com/id/1038806
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.