-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3386
    SUSE-SU-2019:14163-1 Security update for SUSE Manager Client Tools
                             6 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mgr
                   python
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10136  

Reference:         ESB-2019.2432

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914163-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SUSE Manager Client Tools

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14163-1
Rating:            moderate
References:        #1103696 #1104034 #1130040 #1135881 #1136029 #1136480
                   #1137715 #1137940 #1138313 #1138358 #1138494 #1138822
                   #1139453 #1142038 #1143856 #1144155 #1144889 #1148125
                   #1148177 #1148311
Cross-References:  CVE-2019-10136
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-CLIENT-TOOLS
                   SUSE Linux Enterprise Server 11-SP3-CLIENT-TOOLS
______________________________________________________________________________

An update that solves one vulnerability and has 19 fixes is now available.

Description:


This update fixes the following issues:
mgr-cfg:

  o Ensure bytes type when using hashlib to avoid traceback (bsc#1138822)


mgr-daemon:

  o Fix systemd timer configuration on SLE12 (bsc#1142038)


mgr-osad:

  o Fix obsolete for old osad packages, to allow installing mgr-osad even by
    using osad at yum/zyppper install (bsc#1139453)
  o Ensure bytes type when using hashlib to avoid traceback (bsc#1138822)


mgr-virtualization:

  o Fix missing python 3 ugettext (bsc#1138494)
  o Fix package dependencies to prevent file conflict (bsc#1143856)


rhnlib:

  o Add SNI support for clients
  o Fix initialize ssl connection (bsc#1144155)
  o Fix bootstrapping SLE11SP4 trad client with SSL enabled (bsc#1148177)


python-gzipstream:

  o SPEC cleanup
  o add makefile and pylint configuration
  o Add Uyuni URL to package
  o Bump version to 4.0.0 (bsc#1104034)
  o Fix copyright for the package specfile (bsc#1103696)


spacecmd:

  o Bugfix: referenced variable before assignment.
  o Bugfix: 'dict' object has no attribute 'iteritems' (bsc#1135881)
  o Add unit tests for custominfo, snippet, scap, ssm, cryptokey and
    distribution
  o Fix missing runtime dependencies that made spacecmd return old versions of
    packages in some cases, even if newer ones were available (bsc#1148311)

spacewalk-backend:

  o Do not overwrite comps and module data with older versions
  o Fix issue with "dists" keyword in url hostname
  o Import packages from all collections of a patch not just first one
  o Ensure bytes type when using hashlib to avoid traceback on XMLRPC call to
    "registration.register_osad" (bsc#1138822)
  o Do not duplicate "http://" protocol when using proxies with "deb"
    repositories (bsc#1138313)
  o Fix reposync when dealing with RedHat CDN (bsc#1138358)
  o Fix for CVE-2019-10136. An attacker with a valid, but expired,
    authenticated set of headers could move some digits around, artificially
    extending the session validity without modifying the checksum. (bsc#
    1136480)
  o Prevent FileNotFoundError: repomd.xml.key traceback (bsc#1137940)
  o Add journalctl output to spacewalk-debug tarballs
  o Prevent unnecessary triggering of channel-repodata tasks when GPG signing
    is disabled (bsc#1137715)
  o Fix spacewalk-repo-sync for Ubuntu repositories in mirror case (bsc#
    1136029)
  o Add support for ULN repositories on new Zypper based reposync.
  o Don't skip Deb package tags on package import (bsc#1130040)
  o For backend-libs subpackages, exclude files for the server (already part of
    spacewalk-backend) to avoid conflicts (bsc#1148125)
  o prevent duplicate key violates on repo-sync with long changelog entries
    (bsc#1144889)


spacewalk-remote-utils:

  o Add RHEL8

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-CLIENT-TOOLS:
    zypper in -t patch slesctsp4-client-tools-201907-14163=1
  o SUSE Linux Enterprise Server 11-SP3-CLIENT-TOOLS:
    zypper in -t patch slesctsp3-client-tools-201907-14163=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-CLIENT-TOOLS (i586 ia64 ppc64 s390x
    x86_64):
       mgr-cfg-4.0.9-5.6.3
       mgr-cfg-actions-4.0.9-5.6.3
       mgr-cfg-client-4.0.9-5.6.3
       mgr-cfg-management-4.0.9-5.6.3
       mgr-daemon-4.0.7-5.8.2
       mgr-daemon-debuginfo-4.0.7-5.8.2
       mgr-daemon-debugsource-4.0.7-5.8.2
       mgr-osad-4.0.9-5.6.2
       mgr-virtualization-host-4.0.8-5.8.3
       python2-mgr-cfg-4.0.9-5.6.3
       python2-mgr-cfg-actions-4.0.9-5.6.3
       python2-mgr-cfg-client-4.0.9-5.6.3
       python2-mgr-cfg-management-4.0.9-5.6.3
       python2-mgr-osa-common-4.0.9-5.6.2
       python2-mgr-osad-4.0.9-5.6.2
       python2-mgr-virtualization-common-4.0.8-5.8.3
       python2-mgr-virtualization-host-4.0.8-5.8.3
       python2-rhnlib-4.0.11-12.16.1
       spacecmd-4.0.14-18.51.1
       spacewalk-backend-libs-4.0.25-28.42.1
  o SUSE Linux Enterprise Server 11-SP4-CLIENT-TOOLS (noarch):
       spacewalk-remote-utils-4.0.5-6.12.2
  o SUSE Linux Enterprise Server 11-SP3-CLIENT-TOOLS (i586 ia64 ppc64 s390x
    x86_64):
       mgr-cfg-4.0.9-5.6.3
       mgr-cfg-actions-4.0.9-5.6.3
       mgr-cfg-client-4.0.9-5.6.3
       mgr-cfg-management-4.0.9-5.6.3
       mgr-daemon-4.0.7-5.8.2
       mgr-daemon-debuginfo-4.0.7-5.8.2
       mgr-daemon-debugsource-4.0.7-5.8.2
       mgr-osad-4.0.9-5.6.2
       mgr-virtualization-host-4.0.8-5.8.3
       python2-mgr-cfg-4.0.9-5.6.3
       python2-mgr-cfg-actions-4.0.9-5.6.3
       python2-mgr-cfg-client-4.0.9-5.6.3
       python2-mgr-cfg-management-4.0.9-5.6.3
       python2-mgr-osa-common-4.0.9-5.6.2
       python2-mgr-osad-4.0.9-5.6.2
       python2-mgr-virtualization-common-4.0.8-5.8.3
       python2-mgr-virtualization-host-4.0.8-5.8.3
       python2-rhnlib-4.0.11-12.16.1
       spacecmd-4.0.14-18.51.1
       spacewalk-backend-libs-4.0.25-28.42.1
  o SUSE Linux Enterprise Server 11-SP3-CLIENT-TOOLS (noarch):
       spacewalk-remote-utils-4.0.5-6.12.2


References:

  o https://www.suse.com/security/cve/CVE-2019-10136.html
  o https://bugzilla.suse.com/1103696
  o https://bugzilla.suse.com/1104034
  o https://bugzilla.suse.com/1130040
  o https://bugzilla.suse.com/1135881
  o https://bugzilla.suse.com/1136029
  o https://bugzilla.suse.com/1136480
  o https://bugzilla.suse.com/1137715
  o https://bugzilla.suse.com/1137940
  o https://bugzilla.suse.com/1138313
  o https://bugzilla.suse.com/1138358
  o https://bugzilla.suse.com/1138494
  o https://bugzilla.suse.com/1138822
  o https://bugzilla.suse.com/1139453
  o https://bugzilla.suse.com/1142038
  o https://bugzilla.suse.com/1143856
  o https://bugzilla.suse.com/1144155
  o https://bugzilla.suse.com/1144889
  o https://bugzilla.suse.com/1148125
  o https://bugzilla.suse.com/1148177
  o https://bugzilla.suse.com/1148311

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXG4ymaOgq3Tt24GAQgOgRAA3kWZJ9U9juRnukT3mBlJnV1RnTARJFkV
zX+VH3vhWL1ehEVG0Cbsff8dYCV0wDDdGGKnPwn91zETLTr1/r9Ah6Ka+lHi7uVx
UCUOY1UCwy6IAowhDW4okFSNrdLNdA5BTauczONmdRcRFYpVbaqsqz30TX15dZHU
HKgHufmZy3s6Nm6FZ8X/hHLmQG5bdK09vqiPqIK/sfSkgsnlOAJkckqX64bqo89d
DIHY8jRz1JOwPq8XrSxyBRqdslad9XfFcXH7ZnwYkthrvTvhTgEZAtorxAdTHTV9
CDzmHM1l++Gj0ORpXtdWir9XWhoZ2Znx4YWuC59lFuB2VMJyfygLROxB3hF1QH3M
N6KiLkwAHoyzEfi1E70EKNjFjlIATqlgkw8rjTsnjR6KNWN0fHQJovaV6KvPsyTe
nEPIOaIelw0N/fdL4CSCROt73JAB7TpcPJPDmQRzYBLv6EOv7AYZi97VTqp4cL0X
8LNGD9Ue7P+9928vrk58TRsUqxz7JQMx8FgFAX9zrT0OuvW8qQeAkmjgRxLpr4d0
oy0m4CaPX3yy0KYsHftSRvCPCTxeEMSIZuSnl2FfLFrztapZbXMuvZ24NC6dgdr5
p+mVhKe21fxP7dwEL9Tpb24Ba6zQze57ChRWVeAmNv+jmy3f6la6/df4VfO5LQwT
jJ4GjrYOdvU=
=/aXM
-----END PGP SIGNATURE-----