openSUSE Security Update : libmysofa (openSUSE-2021-444)

critical Nessus Plugin ID 147930

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libmysofa fixes the following issues :

- Added security backports: gh#hoene/libmysofa#136 - CVE-2020-36152 - boo#1181977 gh#hoene/libmysofa#138 - CVE-2020-36148 - boo#1181981 gh#hoene/libmysofa#137 - CVE-2020-36149 - boo#1181980 gh#hoene/libmysofa#134 - CVE-2020-36151 - boo#1181978 gh#hoene/libmysofa#135 - CVE-2020-36150 - boo#1181979 gh#hoene/libmysofa#96 - CVE-2020-6860 - boo#1182883

Update to version 0.9.1

- Extended angular neighbor search to 'close the sphere'

- Added and exposed mysofa_getfilter_float_nointerp method

- Fixed various security issues CVE-2019-16091 - boo#1149919 CVE-2019-16092 - boo#1149920 CVE-2019-16093
- boo#1149922 CVE-2019-16094 - boo#1149924 CVE-2019-16095 - boo#1149926 CVE-2019-20016 - boo#1159839 CVE-2019-20063 - boo#1160040

Solution

Update the affected libmysofa packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1149919

https://bugzilla.opensuse.org/show_bug.cgi?id=1149920

https://bugzilla.opensuse.org/show_bug.cgi?id=1149922

https://bugzilla.opensuse.org/show_bug.cgi?id=1149924

https://bugzilla.opensuse.org/show_bug.cgi?id=1149926

https://bugzilla.opensuse.org/show_bug.cgi?id=1159839

https://bugzilla.opensuse.org/show_bug.cgi?id=1160040

https://bugzilla.opensuse.org/show_bug.cgi?id=1181977

https://bugzilla.opensuse.org/show_bug.cgi?id=1181978

https://bugzilla.opensuse.org/show_bug.cgi?id=1181979

https://bugzilla.opensuse.org/show_bug.cgi?id=1181980

https://bugzilla.opensuse.org/show_bug.cgi?id=1181981

https://bugzilla.opensuse.org/show_bug.cgi?id=1182883

Plugin Details

Severity: Critical

ID: 147930

File Name: openSUSE-2021-444.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/22/2021

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16093

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmysofa-debugsource, p-cpe:/a:novell:opensuse:libmysofa-devel, p-cpe:/a:novell:opensuse:libmysofa0, p-cpe:/a:novell:opensuse:libmysofa0-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/18/2021

Vulnerability Publication Date: 9/8/2019

Reference Information

CVE: CVE-2019-16091, CVE-2019-16092, CVE-2019-16093, CVE-2019-16094, CVE-2019-16095, CVE-2019-20016, CVE-2019-20063, CVE-2020-36148, CVE-2020-36149, CVE-2020-36150, CVE-2020-36151, CVE-2020-36152, CVE-2020-6860