-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1808
             SUSE-SU-2020:1296-1 Security update for autoyast2
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           autoyast2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18905  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201296-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for autoyast2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1296-1
Rating:            moderate
References:        #1109310 #1133045 #1140711 #1164105 #1168123 #1168281
                   #1170082
Cross-References:  CVE-2019-18905
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for autoyast2 to version 4.1.15 fixes the following issues:
Security issue fixed:

  o CVE-2019-18905: Removed all "--gpg-auto-import-keys" options from zypper
    commands (bsc#1140711).


Non-security issue fixed:

  o Fix desktop files updating some icons and groups (bsc#1168123).
  o Restored some missing icons (bsc#1168123, bsc#1109310 and bsc#1168281).
  o Service for init scripts: Try to start "network-online.target" before
    starting the autoyast init scripts in order to get a working network (bsc#
    1164105).
  o Always re-probe storage after pre-scripts (bsc#1170082, bsc#1133045).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1296=3D1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       autoyast2-4.1.15-3.13.1
       autoyast2-installation-4.1.15-3.13.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18905.html
  o https://bugzilla.suse.com/1109310
  o https://bugzilla.suse.com/1133045
  o https://bugzilla.suse.com/1140711
  o https://bugzilla.suse.com/1164105
  o https://bugzilla.suse.com/1168123
  o https://bugzilla.suse.com/1168281
  o https://bugzilla.suse.com/1170082

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JFQY
-----END PGP SIGNATURE-----