Operating System:

[SUSE]

Published:

03 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0393
            SUSE-SU-2020:0278-1 Security update for rmt-server
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rmt-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18904  

Reference:         ESB-2020.0357

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200278-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rmt-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0278-1
Rating:            important
References:        #1141122 #1157119 #1160673 #1160922
Cross-References:  CVE-2019-18904
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has three fixes is now available.

Description:

This update for rmt-server to version 2.5.2 fixes the following issues:
Security issue fixed:

  o CVE-2019-18904: Fixed a denial of service in the offline migration (bsc#
    1160922).


Non-security issue fixed:

  o Relaxed systemd units dependencies (bsc#1160673)
  o Added more verbose error reporting for SCC API errors (bsc#1157119)
  o Fixed system listing when architecture is not well referenced (bsc#1141122)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-278=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2020-278=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       rmt-server-2.5.2-3.9.1
       rmt-server-config-2.5.2-3.9.1
       rmt-server-debuginfo-2.5.2-3.9.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       rmt-server-debuginfo-2.5.2-3.9.1
       rmt-server-pubcloud-2.5.2-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18904.html
  o https://bugzilla.suse.com/1141122
  o https://bugzilla.suse.com/1157119
  o https://bugzilla.suse.com/1160673
  o https://bugzilla.suse.com/1160922

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rX6u
-----END PGP SIGNATURE-----