openSUSE Security Update : rmt-server (openSUSE-2020-235)

high Nessus Plugin ID 133828

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for rmt-server to version 2.5.2 fixes the following issues :

Security issue fixed :

- CVE-2019-18904: Fixed a denial of service in the offline migration (bsc#1160922).

Non-security issue fixed :

- Relaxed systemd units dependencies (bsc#1160673)

- Added more verbose error reporting for SCC API errors (bsc#1157119)

- Fixed system listing when architecture is not well referenced (bsc#1141122)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Solution

Update the affected rmt-server packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1141122

https://bugzilla.opensuse.org/show_bug.cgi?id=1157119

https://bugzilla.opensuse.org/show_bug.cgi?id=1160673

https://bugzilla.opensuse.org/show_bug.cgi?id=1160922

Plugin Details

Severity: High

ID: 133828

File Name: openSUSE-2020-235.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/20/2020

Updated: 3/26/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-18904

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:rmt-server, p-cpe:/a:novell:opensuse:rmt-server-config, p-cpe:/a:novell:opensuse:rmt-server-debuginfo, p-cpe:/a:novell:opensuse:rmt-server-debugsource, p-cpe:/a:novell:opensuse:rmt-server-pubcloud, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2020

Vulnerability Publication Date: 4/3/2020

Reference Information

CVE: CVE-2019-18904