-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3706
      SUSE-SU-2019:2521-1 Security update for SUSE Manager Server 3.2
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE Manager Server 3.2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10094 CVE-2019-10093 CVE-2019-10088

Reference:         ESB-2019.2910

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192521-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SUSE Manager Server 3.2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2521-1
Rating:            moderate
References:        #1093381 #1096426 #1135957 #1137229 #1138454 #1140644
                   #1141661 #1142309 #1142764 #1142774 #1143016 #1143562
                   #1144500 #1144510 #1144515 #1144889 #1145086 #1145119
                   #1146416 #1146419 #1146869 #1146895 #1147126 #1149409
Cross-References:  CVE-2019-10088 CVE-2019-10093 CVE-2019-10094
Affected Products:
                   SUSE Manager Server 3.2
______________________________________________________________________________

An update that solves three vulnerabilities and has 21 fixes is now available.

Description:


This update fixes the following issues:
cobbler:

  o Jinja2 template library fix (bsc#1141661)


pgjdbc-ng:

  o Allow dots in database name (bsc#1146416)


py26-compat-salt:

  o Get tornado dependency from the system on SLE12 (bsc#1149409)
  o Catch SSLError for TLS 1.2 bootstraps with RES/RHEL6 and SLE11 (bsc#
    1147126)


spacecmd:

  o Check that a channel doesn't have clones before deleting it (bsc#1138454)


spacewalk-backend:

  o Remove credentials also from potential rhn.conf backup files in
    spacewalk-debug (bsc#1146419)
  o Do not make 'rhn-satellite-exporter' to crash with "AttributeError" (bsc#
    1146869)
  o Spacewalk-remove-channel check that channel doesn't have cloned channels
    before deleting it (bsc#1138454)
  o Prevent duplicate changelog entries due VARCHAR(3000) db text column (bsc#
    1144889)
  o Avoid traceback on mgr-inter-sync when exception message contains UTF8
    characters or there are problems with the package cache (bsc#1143016)
    registered guest (bsc#1093381)


spacewalk-branding:

  o Add missing strings for task status page


spacewalk-client-tools:

  o Invalidate cache 5 minutes before actual expiration(bsc#1143562)


spacewalk-java:

  o Add UI message when salt-formulas system folders are unreachable (bsc#
    1142309)
  o Don't convert localhost repositories URL in mirror case (bsc#1135957)
  o Check that a channel doesn't have clones before deleting it (bsc#1138454)
  o Improve websocket authentication to prevent errors in logs (bsc#1138454)
  o Normalize date formats for actions, notifications and clm (bsc#1142774)
  o Cloning Errata from a specific channel should not take packages from other
    channels (bsc#1142764)
  o Add susemanager as prerequired for spacewalk-java
  o Improve performance for retrieving the user permissions on channels (bsc#
    1140644)
  o Prerequire salt package to avoid not existing user issues
  o Support partly patched CVEs in CVE audit (bsc#1137229)


spacewalk-setup:

  o Configure 150 Tomcat workers by default, matching httpds MaxClients


spacewalk-utils:

  o Common-channels: Fix repo type assignment for type YUM
  o Adds support for Ubuntu and Debian channels to spacewalk-common-channels.


spacewalk-web:

  o Fix the 'include recommended' button on channels selection in SSM (bsc#
    1145086)
  o Normalize date formats for actions, notifications and clm (bsc#1142774)
  o Add unsupported browser warning when using Internet Explorer


susemanager:

  o Dmidecode does not exist on s390x (bsc#1145119)


susemanager-docs_en:

  o Add link to the creation of the bootstrap script (bsc#1146895).
  o Improve adoc tagging.
  o LimitNOFILE back-port.
  o Fix command-line error (bsc#1096426).


susemanager-schema:

  o Improve performance for retrieving the user permissions on channels (bsc#
    1140644)


susemanager-sls:

  o Bootstrapping RES6/RHEL6/SLE11 with TLS1.2 now shows error message. (bsc#
    1147126)
  o Dmidecode does not exist on ppc64le and s390x (bsc#1145119)
  o Update susemanager.conf to use adler32 for computing the server_id for new
    minions


tika-core:
New upstream version 1.2.2. Fixes security issues:

  o CVE-2019-10088: Fixed an OOM from a crafted Zip File in Apache Tika's
    RecursiveParserWrapper (bsc#1144500).
  o CVE-2019-10093: Fixed a Denial of Service in Apache Tika's 2003ml and
    2006ml Parsers (bsc#1144510).
  o CVE-2019-10094: Fixed a stack overflow from crafted compressed files in
    Apache Tika's RecursiveParserWrapper (bsc#1144515).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 3.2:
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-2521=1

Package List:

  o SUSE Manager Server 3.2 (ppc64le s390x x86_64):
       spacewalk-branding-2.8.5.16-3.22.1
       susemanager-3.2.20-3.31.2
       susemanager-tools-3.2.20-3.31.2
  o SUSE Manager Server 3.2 (noarch):
       cobbler-2.6.6-6.22.1
       pgjdbc-ng-0.7.1-2.6.1
       py26-compat-salt-2016.11.10-6.32.1
       python2-spacewalk-client-tools-2.8.22.5-3.6.1
       spacecmd-2.8.25.11-3.23.1
       spacewalk-backend-2.8.57.19-3.39.2
       spacewalk-backend-app-2.8.57.19-3.39.2
       spacewalk-backend-applet-2.8.57.19-3.39.2
       spacewalk-backend-config-files-2.8.57.19-3.39.2
       spacewalk-backend-config-files-common-2.8.57.19-3.39.2
       spacewalk-backend-config-files-tool-2.8.57.19-3.39.2
       spacewalk-backend-iss-2.8.57.19-3.39.2
       spacewalk-backend-iss-export-2.8.57.19-3.39.2
       spacewalk-backend-libs-2.8.57.19-3.39.2
       spacewalk-backend-package-push-server-2.8.57.19-3.39.2
       spacewalk-backend-server-2.8.57.19-3.39.2
       spacewalk-backend-sql-2.8.57.19-3.39.2
       spacewalk-backend-sql-oracle-2.8.57.19-3.39.2
       spacewalk-backend-sql-postgresql-2.8.57.19-3.39.2
       spacewalk-backend-tools-2.8.57.19-3.39.2
       spacewalk-backend-xml-export-libs-2.8.57.19-3.39.2
       spacewalk-backend-xmlrpc-2.8.57.19-3.39.2
       spacewalk-base-2.8.7.19-3.36.1
       spacewalk-base-minimal-2.8.7.19-3.36.1
       spacewalk-base-minimal-config-2.8.7.19-3.36.1
       spacewalk-client-tools-2.8.22.5-3.6.1
       spacewalk-html-2.8.7.19-3.36.1
       spacewalk-java-2.8.78.24-3.38.1
       spacewalk-java-config-2.8.78.24-3.38.1
       spacewalk-java-lib-2.8.78.24-3.38.1
       spacewalk-java-oracle-2.8.78.24-3.38.1
       spacewalk-java-postgresql-2.8.78.24-3.38.1
       spacewalk-setup-2.8.7.8-3.19.1
       spacewalk-taskomatic-2.8.78.24-3.38.1
       spacewalk-utils-2.8.18.5-3.9.1
       susemanager-advanced-topics_en-pdf-3.2-11.32.1
       susemanager-best-practices_en-pdf-3.2-11.32.1
       susemanager-docs_en-3.2-11.32.1
       susemanager-getting-started_en-pdf-3.2-11.32.1
       susemanager-jsp_en-3.2-11.32.1
       susemanager-reference_en-pdf-3.2-11.32.1
       susemanager-schema-3.2.21-3.31.1
       susemanager-sls-3.2.27-3.35.1
       susemanager-web-libs-2.8.7.19-3.36.1
       tika-core-1.22-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10088.html
  o https://www.suse.com/security/cve/CVE-2019-10093.html
  o https://www.suse.com/security/cve/CVE-2019-10094.html
  o https://bugzilla.suse.com/1093381
  o https://bugzilla.suse.com/1096426
  o https://bugzilla.suse.com/1135957
  o https://bugzilla.suse.com/1137229
  o https://bugzilla.suse.com/1138454
  o https://bugzilla.suse.com/1140644
  o https://bugzilla.suse.com/1141661
  o https://bugzilla.suse.com/1142309
  o https://bugzilla.suse.com/1142764
  o https://bugzilla.suse.com/1142774
  o https://bugzilla.suse.com/1143016
  o https://bugzilla.suse.com/1143562
  o https://bugzilla.suse.com/1144500
  o https://bugzilla.suse.com/1144510
  o https://bugzilla.suse.com/1144515
  o https://bugzilla.suse.com/1144889
  o https://bugzilla.suse.com/1145086
  o https://bugzilla.suse.com/1145119
  o https://bugzilla.suse.com/1146416
  o https://bugzilla.suse.com/1146419
  o https://bugzilla.suse.com/1146869
  o https://bugzilla.suse.com/1146895
  o https://bugzilla.suse.com/1147126
  o https://bugzilla.suse.com/1149409

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ss3g
-----END PGP SIGNATURE-----