Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2022.3178.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2022:3178-1)
Summary:The remote host is missing an update for the 'Important security update for SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2022:3178-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Important security update for SUSE Manager Client Tools' package(s) announced via the SUSE-SU-2022:3178-1 advisory.

Vulnerability Insight:
This update fixes the following issues:

ansible:

- Update to version 2.9.27 (jsc#SLE-23631, jsc#SLE-24133)
* CVE-2021-3620 ansible-connection module discloses sensitive info in traceback error message (in 2.9.27) (bsc#1187725)
* CVE-2021-3583 Template Injection through yaml multi-line strings with ansible facts used in template. (in 2.9.23) (bsc#1188061)
* ansible module nmcli is broken in ansible 2.9.13 (in 2.9.15) (bsc#1176460)
- Update to 2.9.22:
* CVE-2021-3447 (bsc#1183684) multiple modules expose secured values
* CVE-2021-20228 (bsc#1181935) basic.py no_log with fallback option
* CVE-2021-20191 (bsc#1181119) multiple collections exposes secured values
* CVE-2021-20180 (bsc#1180942) bitbucket_pipeline_variable exposes sensitive values
* CVE-2021-20178 (bsc#1180816) user data leak in snmp_facts module

dracut-saltboot:

- Require e2fsprogs (bsc#1202614)
- Update to version 0.1.1657643023.0d694ce
* Update dracut-saltboot dependencies (bsc#1200970)
* Fix network loading when ipappend is used in pxe config
* Add new information messages

golang-github-QubitProducts-exporter_exporter:

- Remove license file from %doc

mgr-daemon:

- Version 4.3.5-1
* Update translation strings

mgr-virtualization:

- Version 4.3.6-1
* Report all VMs in poller, not only running ones (bsc#1199528)

prometheus-blackbox_exporter:

- Exclude s390 arch

python-hwdata:

- Declare the LICENSE file as license and not doc

spacecmd:

- Version 4.3.14-1
* Fix missing argument on system_listmigrationtargets (bsc#1201003)
* Show correct help on calling kickstart_importjson with no arguments
* Fix tracebacks on spacecmd kickstart_export (bsc#1200591)
* Change proxy container config default filename to end with tar.gz
* Update translation strings

spacewalk-client-tools:

- Version 4.3.11-1
* Update translation strings

uyuni-common-libs:

- Version 4.3.5-1
* Fix reposync issue about 'rpm.hdr' object has no attribute 'get'

uyuni-proxy-systemd-services:

- Version 4.3.6-1
* Expose port 80 (bsc#1200142)
* Use volumes rather than bind mounts
* TFTPD to listen on udp port (bsc#1200968)
* Add TAG variable in configuration
* Fix containers namespaces in configuration

zypp-plugin-spacewalk:

- 1.0.13
* Log in before listing channels. (bsc#1197963, bsc#1193585)

Affected Software/OS:
'Important security update for SUSE Manager Client Tools' package(s) on SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server for SAP Applications 15.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-20178
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUQ2QKAQA5OW2TY3ACZZMFIAJ2EQTG37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIU7QZUV73U6ZQ65VJWSFBTCALVXLH55/
https://bugzilla.redhat.com/show_bug.cgi?id=1914774
https://github.com/ansible-collections/community.general/pull/1635,
https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes,
https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20180
https://bugzilla.redhat.com/show_bug.cgi?id=1915808
Common Vulnerability Exposure (CVE) ID: CVE-2021-20191
https://bugzilla.redhat.com/show_bug.cgi?id=1916813
Common Vulnerability Exposure (CVE) ID: CVE-2021-20228
Debian Security Information: DSA-4950 (Google Search)
https://www.debian.org/security/2021/dsa-4950
https://bugzilla.redhat.com/show_bug.cgi?id=1925002
https://github.com/ansible/ansible/pull/73487
Common Vulnerability Exposure (CVE) ID: CVE-2021-3447
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZ75MAMVQVZROPYHMRDQKPPVASP63DG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MS4VPUYVLGSAKOX26IT52BSMEZRZ3KS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RUTGO4RS4ZXZSPBU2CHVPT75IAFVTTL3/
https://bugzilla.redhat.com/show_bug.cgi?id=1939349
Common Vulnerability Exposure (CVE) ID: CVE-2021-3583
https://bugzilla.redhat.com/show_bug.cgi?id=1968412
Common Vulnerability Exposure (CVE) ID: CVE-2021-3620
https://bugzilla.redhat.com/show_bug.cgi?id=1975767
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes
https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.