-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1847
                Security update for SUSE Manager Server 4.2
                               27 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE Manager Server
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5427 CVE-2018-20433 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221397-1

Comment: CVSS (Max):  5.7 CVE-2019-5427 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SUSE Manager Server 4.2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1397-1
Rating:            moderate
References:        #1133198 #1173527 #1186336 #1191360 #1191597 #1192150
                   #1192822 #1193448 #1194363 #1194447 #1194464 #1194909
                   #1195043 #1195145 #1195271 #1195282 #1195294 #1195666
                   #1195712 #1195750 #1195757 #1195762 #1195765 #1195772
                   #1195920 #1196067 #1196094 #1196407 #1196455 #1196693
                   #1196704 #1196977 #1197007
Cross-References:  CVE-2018-20433 CVE-2019-5427
Affected Products:
                   SUSE Linux Enterprise Module for SUSE Manager Server 4.2
                   SUSE Manager Server 4.2
______________________________________________________________________________

An update that solves two vulnerabilities and has 31 fixes is now available.

Description:

This update fixes the following issues:
c3p0:

  o Update to version c3p0 0.9.5.5 and mchange-commons-java 0.2.19 * Address
    CVE-2018-20433 * Address CVE-2019-5427 - XML-config parsing related attacks
    (bsc#1133198) * Properly implement the JDBC 4.1 abort method


grafana-formula:

  o Version 0.7.0 * Add SLES 15 SP4 and openSUSE Leap 15.4 to supported
    versions


hub-xmlrpc-api:

  o Updated to build on Enterprise Linux 8.


inter-server-sync:

  o Version 0.1.0 * Allow export and import of configuration channels * Clean
    lookup cache after processing a channel (bsc#1195750) * Improve lookup
    method for generate foreign key export
  o Adapted for build on Enterprise Linux 8.


mgr-osad:

  o Version 4.2.8-1 * Fix the condition for preventing building python 2
    subpackage for SLE15


mgr-push:

  o Version 4.2.5-1 * Fix the condition for preventing building python 2
    subpackage for SLE15


patterns-suse-manager:

  o golang-github-wrouesnel-postgres_exporter was renamed to
    prometheus-postgres_exporter


prometheus-exporters-formula:

  o Version 1.2.0 * Postres exporter package was renamed for RedHat
  o Version 1.1.0 * Postgres exporter package was renamed for SLES/openSUSE


py26-compat-msgpack-python:

  o Adapted to build on OBS for Enterprise Linux.


rhnlib:

  o Version 4.2.6-1 * Fix the condition for preventing building python 2
    subpackage for SLE15


saltboot-formula:

  o Update to version 0.1.1645440615.7f1328c * skip device lookup for correctly
    provided devices * improve image url modifications - preparation for ftp/
    http changes
  o Skip device lookup if correct path to device is already provided (bsc#
    1195757)
  o Improve image url modifications


smdba:

  o Version 1.7.10 * adapt pgtune using new defaults for new postgres versions
    * support special configuration for SSD storage * make argument
    "--backup-dir" symlink aware
  o Version 1.7.9
  o Allow different standard configuration file location for other OSes


spacecmd:

  o Version 4.2.16-1 * implement system.bootstrap (bsc#1194909) * Fix
    interactive mode for "system_applyerrata" and "errata_apply" (bsc#1194363)


spacewalk-admin:

  o Version 4.2.10-1 * wait after copying the CA to give systemd time to finish
    automation


spacewalk-backend:

  o Version 4.2.20-1 * Fix reposync update notice formatting and date parsing
    (bsc#1194447) * implement more decompression algorithms for reposync (bsc#
    1196704) * enable check for client certificates in reposync * remove auto
    inherit of host entitlements for virtual guests


spacewalk-branding:

  o Version 4.2.13-1 * Fix modal footer misalignment


spacewalk-certs-tools:

  o Version 4.2.15-1 * Add dynamic version for bootstrap script header (bsc#
    1186336)


spacewalk-client-tools:

  o Version 4.2.18-1 * Fix the condition for preventing building python 2
    subpackage for SLE15
  o Version 4.2.17-1 * Update translation strings


spacewalk-config:

  o Version 4.2.6-1 * Upgrade build tooling, and corresponding cache
    configuration


spacewalk-java:

  o Version 4.2.34-1 * Added new XML-RPC mathod:
    configchannel.syncSaltFilesOnDisk * update last checkin only if job is
    successful (bsc#1197007) * Fix NPE when accessing cancelled action via
    system history (bsc#1195762) * CVE Audit: Show patch as available in the
    currently installed product even if successor patch affects additional
    packages (bsc#1196455) * send notifications for new or changed ubuntu
    errata (bsc#1196977) * change directory owner and permissions only when
    needed * Fixed broken help link for system overview * Provide link to Sync
    page when unsynced patches message show up (bsc#1196094) * fix class cast
    exception during action chains (bsc#1195772) * Finding empty profiles by
    mac address must be case insensitive (bsc#1196407) * prepare to use new
    postgresql-jdbc driver with stringprep and saslprep support (bsc#1196693) *
    allow SCC to display the last check-in time for registered systems *
    generate the system ssh key when bootstrapping a salt-ssh client (bsc#
    1194909) * Provide link for CVEs * Fix lock/unlock scheduling on page
    Software Packages Lock (bsc#1195271) * When adding a product, check if the
    new vendor channels conflicts with any of the existing custom channel (bsc#
    1193448) * Fix disappearing metadata key files after channel change (bsc#
    1192822) * Suggest Product Migration when patch for CVE is in a successor
    Product (bsc#1191360) * Add store info to Equals and hash methods to fix
    CVE audit process (bsc#1195282) * Fix virtualization list rendering for
    foreign systems (bsc#1195712) * FIX errors when an image profile / store is
    deleted during build / inspect action (bsc#1191597, bsc#1192150) * Remove
    verbose token log (bsc#1195666) * fix ClassCastException during action
    processing (bsc#1195043)


spacewalk-web:

  o Version 4.2.26-1 * Provide link to Sync page when unsynced patches message
    show up (bsc#1196094) * Provide a search box on section name for Formulas
    content * Add expand/collapse all button for formula sections * Improved
    large data support in channel selection * Provide link for CVEs * Improved
    error handling in the product setup page * Suggest Product Migration when
    patch for CVE is in a successor Product (bsc#1191360) *
    susemanager-web-libs is now packaged as a part of spacewalk-html


subscription-matcher:

  o Version 0.29 * Migration to log4j 2
  o Version 0.28 * Support both antlr3-java and antlr3-runtime as dependencies
    * Make it obvious that log4j12 is used


supportutils-plugin-susemanager:

  o Version 4.2.4-1 * Get version of bootstrap scripts for supportconfig (bsc#
    1186336)


suseRegisterInfo:

  o Version 4.2.6-1 * Fix the condition for preventing building python 2
    subpackage for SLE15


susemanager:

  o Version 4.2.28-1 * set default for registration batch size


susemanager-doc-indexes:

  o Renamed golang-github-wrouesnel-postgres_exporter to
    prometheus-postgres_exporter in the Administration Guide
  o Clarified in Client Configuration Guide and Retail Guide that mandatory
    channels are automatically checked. Also recommended channels as long as
    they are not deactivated (bsc#1173527)
  o In Custom Channels chapter of the Administration Guide, provide information
    about creating metadata (bsc#1195294)
  o In the Client Configuration Guide, mark Yomi as unsupported on SUSE Linux
    Enterprise Server 11 and 12
  o Documented GPG encrypted Salt Pillars in the Salt book
  o In Client Configuration Guide, fixed channel configuration and registration
    of Expanded Support clients
  o Clarified channel label name in Registering Clients with RHUI section of
    the Client Configuration Guide (bsc#1196067)
  o In Throubleshooting Synchronization chapter in the Administration Guide
    added instructions for GPG removal
  o In Client Configuration Guide, integrated SUSE Linux Enterprise Micro
    Client documentation next to SUSE Linux Enterprise Client documentation and
    other related documentation improvements (bsc#1195145)
  o Added a warning about the origin of the salt-minion package in the Register
    on the Command Line (Salt) section of the Client Configuration Guide
  o Add troubleshooting section about avoiding package conflicts with custom
    channels


susemanager-docs_en:

  o Renamed golang-github-wrouesnel-postgres_exporter to
    prometheus-postgres_exporter in the Administration Guide
  o Clarified in Client Configuration Guide and Retail Guide that mandatory
    channels are automatically checked. Also recommended channels as long as
    they are not deactivated (bsc#1173527)
  o In Custom Channels chapter of the Administration Guide, provide information
    about creating metadata (bsc#1195294)
  o In the Client Configuration Guide, mark Yomi as unsupported on SUSE Linux
    Enterprise Server 11 and 12
  o Documented GPG encrypted Salt Pillars in the Salt book
  o In Client Configuration Guide, fixed channel configuration and registration
    of Expanded Support clients
  o Clarified channel label name in Registering Clients with RHUI section of
    the Client Configuration Guide (bsc#1196067)
  o In Throubleshooting Synchronization chapter in the Administration Guide
    added instructions for GPG removal
  o In Client Configuration Guide, integrated SUSE Linux Enterprise Micro
    Client documentation next to SUSE Linux Enterprise Client documentation and
    other related documentation improvements (bsc#1195145)
  o Added a warning about the origin of the salt-minion package in the Register
    on the Command Line (Salt) section of the Client Configuration Guide
  o Add troubleshooting section about avoiding package conflicts with custom
    channels


susemanager-schema:

  o Version 4.2.21-1 * fix check on allowVendorChange * fix advisory status
    migration (bsc#1195765) * FIX error when an image profile / store is
    deleted during build / inspect action (bsc#1191597, bsc#1192150)


susemanager-sls:

  o Version 4.2.21-1 * Improve `pkgset` beacon with using `salt.cache` to
    notify about the changes made while the minion was stopped * Align the code
    of pkgset beacon to prevent warnings (bsc#1194464) * fixing how the return
    code is returned in mgrutil runner (bsc#1194909) * Fix errors on calling
    sed -E ... by force_restart_minion with action chains * Avoid using lscpu
    -J option in grains (bsc#1195920) * Postgres exporter package was renamed *
    fix deprecation warnings


virtualization-formulas:

  o Update to version 0.6.2 * Ensure qemu-ksm is installed on host


How to apply this update:
1. Log in as root user to the SUSE Manager server. 2. Stop the Spacewalk
service: `spacewalk-service stop` 3. Apply the patch using either zypper patch
or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start
`

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for SUSE Manager Server 4.2:
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-1397=1

Package List:

  o SUSE Linux Enterprise Module for SUSE Manager Server 4.2 (ppc64le s390x
    x86_64):
       hub-xmlrpc-api-0.7-150300.3.6.1
       inter-server-sync-0.1.0-150300.8.12.1
       inter-server-sync-debuginfo-0.1.0-150300.8.12.1
       patterns-suma_retail-4.2-150300.4.9.1
       patterns-suma_server-4.2-150300.4.9.1
       py26-compat-msgpack-python-0.4.6-150300.4.3.1
       py26-compat-msgpack-python-debuginfo-0.4.6-150300.4.3.1
       py26-compat-msgpack-python-debugsource-0.4.6-150300.4.3.1
       smdba-1.7.10-0.150300.3.3.1
       spacewalk-branding-4.2.13-150300.3.9.1
       susemanager-4.2.28-150300.3.22.1
       susemanager-tools-4.2.28-150300.3.22.1
  o SUSE Linux Enterprise Module for SUSE Manager Server 4.2 (noarch):
       c3p0-0.9.5.5-150300.4.6.1
       grafana-formula-0.7.0-150300.3.6.1
       mgr-osa-dispatcher-4.2.8-150300.2.9.1
       mgr-push-4.2.5-150300.2.9.1
       prometheus-exporters-formula-1.2.0-150300.3.9.1
       python3-mgr-osa-common-4.2.8-150300.2.9.1
       python3-mgr-osa-dispatcher-4.2.8-150300.2.9.1
       python3-mgr-push-4.2.5-150300.2.9.1
       python3-rhnlib-4.2.6-150300.4.9.1
       python3-spacewalk-certs-tools-4.2.15-150300.3.15.1
       python3-spacewalk-client-tools-4.2.18-150300.4.18.1
       python3-suseRegisterInfo-4.2.6-150300.4.9.1
       saltboot-formula-0.1.1645440615.7f1328c-150300.3.9.1
       spacecmd-4.2.16-150300.4.18.1
       spacewalk-admin-4.2.10-150300.3.9.1
       spacewalk-backend-4.2.20-150300.4.18.1
       spacewalk-backend-app-4.2.20-150300.4.18.1
       spacewalk-backend-applet-4.2.20-150300.4.18.1
       spacewalk-backend-config-files-4.2.20-150300.4.18.1
       spacewalk-backend-config-files-common-4.2.20-150300.4.18.1
       spacewalk-backend-config-files-tool-4.2.20-150300.4.18.1
       spacewalk-backend-iss-4.2.20-150300.4.18.1
       spacewalk-backend-iss-export-4.2.20-150300.4.18.1
       spacewalk-backend-package-push-server-4.2.20-150300.4.18.1
       spacewalk-backend-server-4.2.20-150300.4.18.1
       spacewalk-backend-sql-4.2.20-150300.4.18.1
       spacewalk-backend-sql-postgresql-4.2.20-150300.4.18.1
       spacewalk-backend-tools-4.2.20-150300.4.18.1
       spacewalk-backend-xml-export-libs-4.2.20-150300.4.18.1
       spacewalk-backend-xmlrpc-4.2.20-150300.4.18.1
       spacewalk-base-4.2.26-150300.3.18.2
       spacewalk-base-minimal-4.2.26-150300.3.18.2
       spacewalk-base-minimal-config-4.2.26-150300.3.18.2
       spacewalk-certs-tools-4.2.15-150300.3.15.1
       spacewalk-client-tools-4.2.18-150300.4.18.1
       spacewalk-config-4.2.6-150300.3.6.1
       spacewalk-html-4.2.26-150300.3.18.2
       spacewalk-java-4.2.34-150300.3.26.2
       spacewalk-java-config-4.2.34-150300.3.26.2
       spacewalk-java-lib-4.2.34-150300.3.26.2
       spacewalk-java-postgresql-4.2.34-150300.3.26.2
       spacewalk-taskomatic-4.2.34-150300.3.26.2
       subscription-matcher-0.29-150300.6.6.1
       supportutils-plugin-susemanager-4.2.4-150300.3.6.1
       suseRegisterInfo-4.2.6-150300.4.9.1
       susemanager-doc-indexes-4.2-150300.12.22.1
       susemanager-docs_en-4.2-150300.12.22.1
       susemanager-docs_en-pdf-4.2-150300.12.22.1
       susemanager-schema-4.2.21-150300.3.18.1
       susemanager-sls-4.2.21-150300.3.20.1
       uyuni-config-modules-4.2.21-150300.3.20.1
       virtualization-formulas-0.6.2-150300.8.6.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20433.html
  o https://www.suse.com/security/cve/CVE-2019-5427.html
  o https://bugzilla.suse.com/1133198
  o https://bugzilla.suse.com/1173527
  o https://bugzilla.suse.com/1186336
  o https://bugzilla.suse.com/1191360
  o https://bugzilla.suse.com/1191597
  o https://bugzilla.suse.com/1192150
  o https://bugzilla.suse.com/1192822
  o https://bugzilla.suse.com/1193448
  o https://bugzilla.suse.com/1194363
  o https://bugzilla.suse.com/1194447
  o https://bugzilla.suse.com/1194464
  o https://bugzilla.suse.com/1194909
  o https://bugzilla.suse.com/1195043
  o https://bugzilla.suse.com/1195145
  o https://bugzilla.suse.com/1195271
  o https://bugzilla.suse.com/1195282
  o https://bugzilla.suse.com/1195294
  o https://bugzilla.suse.com/1195666
  o https://bugzilla.suse.com/1195712
  o https://bugzilla.suse.com/1195750
  o https://bugzilla.suse.com/1195757
  o https://bugzilla.suse.com/1195762
  o https://bugzilla.suse.com/1195765
  o https://bugzilla.suse.com/1195772
  o https://bugzilla.suse.com/1195920
  o https://bugzilla.suse.com/1196067
  o https://bugzilla.suse.com/1196094
  o https://bugzilla.suse.com/1196407
  o https://bugzilla.suse.com/1196455
  o https://bugzilla.suse.com/1196693
  o https://bugzilla.suse.com/1196704
  o https://bugzilla.suse.com/1196977
  o https://bugzilla.suse.com/1197007

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9enq
-----END PGP SIGNATURE-----