openSUSE Security Update : gwenhywfar (openSUSE-2018-37)

medium Nessus Plugin ID 106066

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for gwenhywfar fixes the following issues :

Security issue fixed :

- CVE-2015-7542: Make use of the system's default trusted CAs. Also remove the upstream provided ca-bundle.crt file and require ca-certificates so the /etc/ssl/certs directory is populated (bsc#958331).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected gwenhywfar packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=958331

Plugin Details

Severity: Medium

ID: 106066

File Name: openSUSE-2018-37.nasl

Version: 3.4

Type: local

Agent: unix

Published: 1/16/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:gwenhywfar-debugsource, p-cpe:/a:novell:opensuse:gwenhywfar-devel, p-cpe:/a:novell:opensuse:gwenhywfar-lang, p-cpe:/a:novell:opensuse:gwenhywfar-tools, p-cpe:/a:novell:opensuse:gwenhywfar-tools-debuginfo, p-cpe:/a:novell:opensuse:libgwengui-gtk2-0, p-cpe:/a:novell:opensuse:libgwengui-gtk2-0-debuginfo, p-cpe:/a:novell:opensuse:libgwengui-qt4-0, p-cpe:/a:novell:opensuse:libgwengui-qt4-0-debuginfo, p-cpe:/a:novell:opensuse:libgwenhywfar60, p-cpe:/a:novell:opensuse:libgwenhywfar60-debuginfo, p-cpe:/a:novell:opensuse:libgwenhywfar60-plugins, p-cpe:/a:novell:opensuse:libgwenhywfar60-plugins-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 1/15/2018

Vulnerability Publication Date: 12/3/2019

Reference Information

CVE: CVE-2015-7542