Login
Newsletter
Werbung

Sicherheit: Verwendung schwacher Verschlüsselung in nrpe
Aktuelle Meldungen Distributionen
Name: Verwendung schwacher Verschlüsselung in nrpe
ID: SUSE-SU-2023:0586-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5, SUSE Linux Enterprise Server 12 SP4, SUSE Linux Enterprise High Performance Computing 12 SP2, SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4, SUSE Linux Enterprise High Performance Computing 12 SP4, SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2, SUSE Linux Enterprise Server 12 SP2, SUSE Linux Enterprise Server for SAP Applications 12 SP4, SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
Datum: Mi, 1. März 2023, 23:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
Applikationen: NRPE

Originalnachricht

--===============4208185635611792059==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for nrpe

Announcement ID: SUSE-SU-2023:0586-1
Rating: moderate
References:

* #931600
* #938906


Cross-References:

* CVE-2015-4000


CVSS scores:

* CVE-2015-4000 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2
* SUSE Linux Enterprise High Performance Computing 12 SP4
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP2
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
* SUSE Linux Enterprise Server 12 SP4
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP4
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
* SUSE OpenStack Cloud 9
* SUSE OpenStack Cloud Crowbar 9



An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for nrpe fixes the following issues:

* CVE-2015-4000: Fixed Logjam Attack by increasing the standard size of 512
bit dh parameters to 2048 (bsc#931600, bsc#938906).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE OpenStack Cloud 9
zypper in -t patch SUSE-OpenStack-Cloud-9-2023-586=1

* SUSE OpenStack Cloud Crowbar 9
zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-586=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP4
zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-586=1

* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-586=1

* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-586=1

* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-586=1

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-586=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-586=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-586=1

## Package List:

* SUSE OpenStack Cloud 9 (x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE OpenStack Cloud Crowbar 9 (x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* nrpe-2.15-6.3.1
* monitoring-plugins-nrpe-debuginfo-2.15-6.3.1
* nrpe-debuginfo-2.15-6.3.1
* monitoring-plugins-nrpe-2.15-6.3.1
* nrpe-debugsource-2.15-6.3.1

## References:

* https://www.suse.com/security/cve/CVE-2015-4000.html
* https://bugzilla.suse.com/show_bug.cgi?id=931600
* https://bugzilla.suse.com/show_bug.cgi?id=938906


--===============4208185635611792059==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for nrpe</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0586-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=931600">#931600</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=938906">#938906</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-4000.html">CVE-2015-4000</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2015-4000</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">3.7</span>
<span
class="cvss-vector">CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2 BCL 12-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 ESPOS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 LTSS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

<li class="list-group-item">SUSE
OpenStack Cloud 9</li>

<li class="list-group-item">SUSE
OpenStack Cloud Crowbar 9</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability and has one fix can now be
installed.</p>

<h2>Description:</h2>
<p>This update for nrpe fixes the following issues:</p>
<ul>
<li>CVE-2015-4000: Fixed Logjam Attack by increasing the standard size of
512 bit dh parameters to 2048 (bsc#931600, bsc#938906).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Moderate update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE OpenStack Cloud 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-9-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE OpenStack Cloud Crowbar 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-Crowbar-9-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SAP-12-SP4-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP2-BCL-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-LTSS-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-586=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-586=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE OpenStack Cloud 9 (x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE OpenStack Cloud Crowbar 9 (x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP4
(ppc64le x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64
x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64
ppc64le s390x x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>

<li>nrpe-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-debuginfo-2.15-6.3.1</li>

<li>nrpe-debuginfo-2.15-6.3.1</li>


<li>monitoring-plugins-nrpe-2.15-6.3.1</li>

<li>nrpe-debugsource-2.15-6.3.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2015-4000.html">https://www.suse.com/security/cve/CVE-2015-4000.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=931600">https://bugzilla.suse.com/show_bug.cgi?id=931600</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=938906">https://bugzilla.suse.com/show_bug.cgi?id=938906</a>
</li>


</ul>

</div>

--===============4208185635611792059==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung