-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3928
                      Security update for rmt-server
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rmt-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15169 CVE-2020-11077 CVE-2020-11076
                   CVE-2020-8185 CVE-2020-8184 CVE-2020-8167
                   CVE-2020-8166 CVE-2020-8165 CVE-2020-8164
                   CVE-2020-5267 CVE-2020-5249 CVE-2020-5247
                   CVE-2019-16770 CVE-2019-5420 CVE-2019-5419
                   CVE-2019-5418  

Reference:         ESB-2020.3841
                   ESB-2020.3703
                   ESB-2020.3691
                   ESB-2020.3582

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203160-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rmt-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3160-1
Rating:            important
References:        #1172177 #1172182 #1172184 #1172186 #1173351
Cross-References:  CVE-2019-16770 CVE-2019-5418 CVE-2019-5419 CVE-2019-5420
                   CVE-2020-11076 CVE-2020-11077 CVE-2020-15169 CVE-2020-5247
                   CVE-2020-5249 CVE-2020-5267 CVE-2020-8164 CVE-2020-8165
                   CVE-2020-8166 CVE-2020-8167 CVE-2020-8184 CVE-2020-8185
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for rmt-server fixes the following issues:

  o Version 2.6.5
  o Solved potential bug of SCC repository URLs changing over time. RMT now
    self heals by removing the previous invalid repository and creating the
    correct one.


  o Version 2.6.4
  o Add web server settings to /etc/rmt.conf: Now it's possible to configure
    the minimum and maximum threads count as well the number of web server
    workers to be booted through /etc/rmt.conf.


  o Version 2.6.3
  o Instead of using an MD5 of URLs for custom repository friendly_ids, RMT now
    builds an ID from the name.


  o Version 2.6.2
  o Fix RMT file caching based on timestamps: Previously, RMT sent GET requests
    with the header 'If-Modified-Since' to a repository server and if the
    response had a 304 (Not Modified), it would copy a file from the local
    cache instead of downloading. However, if the local file timestamp
    accidentally changed to a date newer than the one on the repository server,
    RMT would have an outdated file, which caused some errors. Now, RMT makes
    HEAD requests to the repositories servers and inspect the 'Last-Modified'
    header to decide whether to download a file or copy it from cache, by
    comparing the equalness of timestamps.

  o Version 2.6.1
  o Fixed an issue where relative paths supplied to `rmt-cli import repos`
    caused the command to fail.


  o Version 2.6.0
  o Friendlier IDs for custom repositories: In an effort to simplify the
    handling of SCC and custom repositories, RMT now has friendly IDs. For SCC
    repositories, it's the same SCC ID as before. For custom repositories, it
    can either be user provided or RMT generated (MD5 of the provided URL).
    Benefits:
    * `rmt-cli mirror repositories` now works for custom repositories. * Custom
    repository IDs can be the same across RMT instances. * No more confusing
    "SCC ID" vs "ID" in `rmt-cli` output. Deprecation Warnings:
    * RMT now uses a different ID for custom repositories than before. RMT
    still supports that old ID, but it's recommended to start using the new ID
    to ensure future compatibility.


  o Version 2.5.20
  o Updated rails from 6.0.3.2 to 6.0.3.3: - actionview (CVE-2020-15169)


  o Version 2.5.19
  o RMT now has the ability to remove local systems with the command `rmt-cli
    systems remove`.


  o Version 2.5.18
  o Fixed exit code for `rmt-cli mirror` and its subcommands. Now it exits with
    1 whenever an error occurs during mirroring
  o Improved message logging for `rtm-cli mirror`. Instead of logging an error
    when it occurs, the command summarize all errors at the end of execution.
    Now log messages have colors to better identify failure/success.


  o Version 2.5.17
  o RMT no longer provides the installer updates repository to systems via its
    zypper service. This repository is used during the installation process, as
    it provides an up-to-date installation experience, but it has no use on an
    already installed system.


  o Version 2.5.16
  o Updated RMT's rails and puma dependencies. - puma (CVE-2020-11076,
    CVE-2020-11077, CVE-2020-5249, CVE-2020-5247 CVE-2019-16770) - actionpack
    (CVE-2020-8185, CVE-2020-8164, CVE-2020-8166) - actionview (CVE-2020-8167,
    CVE-2020-5267, CVE-2019-5418, CVE-2019-5419) - activesupport
    (CVE-2020-8165) - railties (CVE-2019-5420)


  o Version 2.5.15
  o RMT now checks if repositories are fully mirrored during the activation
    process. Previously, RMT only checked if the repositories were enabled to
    be mirrored, but not that they were actually mirrored. In this case, RMTs
    were not able to provide the repository data which systems assumed it had.


  o Version 2.5.14
  o Enable 'Installer-Updates' repositories by default


  o Fixed deprecation warning when thor encountered an error. Also, instead of
    returning 0 for thor errors, rmt-cli will return 1 instead.


  o Version 2.5.13
  o Added `rmt-cli repos clean` command to remove locally mirrored files of
    repositories which are not marked to be mirrored.
  o Previously, RMT didn't track deduplicated files in its database. Now, to
    accommodate `rmt-cli repos clean`, RMT will track all mirrored files.


  o Move the nginx reload to the configuration package which contain nginx
    config files, don't reload nginx unconditionally from main package.


  o Version 2.5.12
  o Update rack to version 2.2.3 (CVE-2020-8184: bsc#1173351)
  o Update Rails to version 5.2.4.3: - actionpack (CVE-2020-8164: bsc#1172177)
    - actionpack (CVE-2020-8166: bsc#1172182) - activesupport (CVE-2020-8165:
    bsc#1172186) - actionview (CVE-2020-8167: bsc#1172184)


  o Version 2.5.11
  o rmt-server-pubcloud: - SLES11 EOL - Extension activation verification based
    on the available subscriptions - Added a manual instance verification
    script


  o Version 2.5.10
  o Support rmt-server to run with Ruby 2.7 (Factory/Tumbleweed): - Bump gem
    'config' version from 1.7.2 to 2.2.1 to fix incompatibility Ruby 2.7
    OpenStruct class; - Bump gem 'typhoeus' version from 1.3.1 to 1.4.0 in
    order to also bump gem 'ethon' version, which caused a 'rb_safe_level'
    warning on Ruby 2.7; - Fix "last arg as keyword arg" Ruby 2.7 warning on
    source code; - Disable "deprecated" warnings from Ruby 2.7; Rails 5.1
    generates a lot of warnings with Ruby 2.7, mainly due to "capturing the
    given block with Proc.new", which is deprecated; - Improve RPM spec to
    consider only the distribution default Ruby version configured in OBS; -
    Improve RPM spec to remove Ruby 2.7 warnings regarding 'bundler.


  o Move nginx/vhosts.d directory to correct sub-package. They are needed
    together with nginx, not rmt-server.
  o Fix dependencies especially for containerized usage: - mariadb and nginx
    are not hard requires, could run on another host
  o Fix generic dependencies: - systemd ordering was missing - shadow is
    required for pre-install


  o Version 2.5.9
  o rmt-server-pubcloud: enforce strict authentication


  o Version 2.5.8
  o Use repomd_parser gem to remove repository metadata parsing code.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3160=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2020-3160=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       rmt-server-2.6.5-3.18.1
       rmt-server-config-2.6.5-3.18.1
       rmt-server-debuginfo-2.6.5-3.18.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       rmt-server-debuginfo-2.6.5-3.18.1
       rmt-server-pubcloud-2.6.5-3.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16770.html
  o https://www.suse.com/security/cve/CVE-2019-5418.html
  o https://www.suse.com/security/cve/CVE-2019-5419.html
  o https://www.suse.com/security/cve/CVE-2019-5420.html
  o https://www.suse.com/security/cve/CVE-2020-11076.html
  o https://www.suse.com/security/cve/CVE-2020-11077.html
  o https://www.suse.com/security/cve/CVE-2020-15169.html
  o https://www.suse.com/security/cve/CVE-2020-5247.html
  o https://www.suse.com/security/cve/CVE-2020-5249.html
  o https://www.suse.com/security/cve/CVE-2020-5267.html
  o https://www.suse.com/security/cve/CVE-2020-8164.html
  o https://www.suse.com/security/cve/CVE-2020-8165.html
  o https://www.suse.com/security/cve/CVE-2020-8166.html
  o https://www.suse.com/security/cve/CVE-2020-8167.html
  o https://www.suse.com/security/cve/CVE-2020-8184.html
  o https://www.suse.com/security/cve/CVE-2020-8185.html
  o https://bugzilla.suse.com/1172177
  o https://bugzilla.suse.com/1172182
  o https://bugzilla.suse.com/1172184
  o https://bugzilla.suse.com/1172186
  o https://bugzilla.suse.com/1173351

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BDo4
-----END PGP SIGNATURE-----