SUSE SLED15 / SLES15 Security Update : libzypp, zypper (SUSE-SU-2021:0109-1)

low Nessus Plugin ID 144960

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libzypp, zypper fixes the following issues :

Update zypper to version 1.14.41

Update libzypp to 17.25.4

CVE-2017-9271: Fixed information leak in the log file (bsc#1050625 bsc#1177583)

RepoManager: Force refresh if repo url has changed (bsc#1174016)

RepoManager: Carefully tidy up the caches. Remove non-directory entries. (bsc#1178966)

RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe (bsc#1177427).

RpmDb: If no database exists use the _dbpath configured in rpm. Still makes sure a compat symlink at /var/lib/rpm exists in case the configures _dbpath is elsewhere. (bsc#1178910)

Fixed update of gpg keys with elongated expire date (bsc#179222)

needreboot: remove udev from the list (bsc#1179083)

Fix lsof monitoring (bsc#1179909)

yast-installation was updated to 4.2.48 :

Do not cleanup the libzypp cache when the system has low memory, incomplete cache confuses libzypp later (bsc#1179415)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-109=1

SUSE Linux Enterprise Installer 15-SP2 :

zypper in -t patch SUSE-SLE-INSTALLER-15-SP2-2021-109=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1050625

https://bugzilla.suse.com/show_bug.cgi?id=1174016

https://bugzilla.suse.com/show_bug.cgi?id=1177238

https://bugzilla.suse.com/show_bug.cgi?id=1177275

https://bugzilla.suse.com/show_bug.cgi?id=1177427

https://bugzilla.suse.com/show_bug.cgi?id=1177583

https://bugzilla.suse.com/show_bug.cgi?id=1178910

https://bugzilla.suse.com/show_bug.cgi?id=1178966

https://bugzilla.suse.com/show_bug.cgi?id=1179083

https://bugzilla.suse.com/show_bug.cgi?id=1179222

https://bugzilla.suse.com/show_bug.cgi?id=1179415

https://bugzilla.suse.com/show_bug.cgi?id=1179909

https://www.suse.com/security/cve/CVE-2017-9271/

http://www.nessus.org/u?a146392c

Plugin Details

Severity: Low

ID: 144960

File Name: suse_SU-2021-0109-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/14/2021

Updated: 1/30/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-9271

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libzypp, p-cpe:/a:novell:suse_linux:libzypp-debuginfo, p-cpe:/a:novell:suse_linux:libzypp-debugsource, p-cpe:/a:novell:suse_linux:libzypp-devel, p-cpe:/a:novell:suse_linux:zypper, p-cpe:/a:novell:suse_linux:zypper-debuginfo, p-cpe:/a:novell:suse_linux:zypper-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/13/2021

Vulnerability Publication Date: 3/1/2018

Reference Information

CVE: CVE-2017-9271