-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1942
            SUSE-SU-2019:1381-1 Security update for rmt-server
                                31 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rmt-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11068 CVE-2019-5419 

Reference:         ESB-2019.1931
                   ESB-2019.1711
                   ESB-2019.1686

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191381-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rmt-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1381-1
Rating:            important
References:        #1107806 #1117722 #1118745 #1125770 #1128858 #1129271
                   #1129392 #1132160 #1132690 #1134190 #1134428 #1135222
Cross-References:  CVE-2019-11068 CVE-2019-5419
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
______________________________________________________________________________

An update that solves two vulnerabilities and has 10 fixes is now available.

Description:

This update for rmt-server to version 2.1.4 fixes the following issues:

  o Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
  o Mirror additional repos that were enabled during mirroring (bsc#1132690)
  o Make service IDs consistent across different RMT instances (bsc#1134428)
  o Make SMT data import scripts faster (bsc#1134190)
  o Fix incorrect triggering of registration sharing (bsc#1129392)
  o Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
  o Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#
    1107806)
  o Truncate the RMT lockfile when writing a new PID (bsc#1125770)
  o Fix missing trailing slashes on custom repository import from SMT (bsc#
    1118745)
  o Zypper authentication plugin (fate#326629)
  o Instance verification plugin in rmt-server-pubcloud (fate#326629)
  o Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#
    1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
  o Allow RMT registration to work under HTTP as well as HTTPS.
  o Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
  o Online migrations will automatically add additional modules to the client
    systems depending on the base product
  o Supply log severity to journald
  o Breaking Change: Added headers to generated CSV files

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-1381=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       rmt-server-2.1.4-3.17.1
       rmt-server-debuginfo-2.1.4-3.17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11068.html
  o https://www.suse.com/security/cve/CVE-2019-5419.html
  o https://bugzilla.suse.com/1107806
  o https://bugzilla.suse.com/1117722
  o https://bugzilla.suse.com/1118745
  o https://bugzilla.suse.com/1125770
  o https://bugzilla.suse.com/1128858
  o https://bugzilla.suse.com/1129271
  o https://bugzilla.suse.com/1129392
  o https://bugzilla.suse.com/1132160
  o https://bugzilla.suse.com/1132690
  o https://bugzilla.suse.com/1134190
  o https://bugzilla.suse.com/1134428
  o https://bugzilla.suse.com/1135222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YZjS
-----END PGP SIGNATURE-----