-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0161
                      Security update for tcmu-runner
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tcmu-runner
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28374  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210093-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running tcmu-runner check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tcmu-runner

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0093-1
Rating:            important
References:        #1180676
Cross-References:  CVE-2020-28374
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tcmu-runner fixes the following issues:

  o CVE-2020-28374: Fixed a LIO security issue (bsc#1180676).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-93=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libtcmu2-1.5.2-3.3.1
       libtcmu2-debuginfo-1.5.2-3.3.1
       tcmu-runner-1.5.2-3.3.1
       tcmu-runner-debuginfo-1.5.2-3.3.1
       tcmu-runner-debugsource-1.5.2-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-28374.html
  o https://bugzilla.suse.com/1180676

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qEis
-----END PGP SIGNATURE-----