-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1060
                Security update for SUSE Manager Server 4.1
                               14 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE Manager Server 4.1
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5427 CVE-2018-20433 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220798-1

Comment: CVSS (Max):  5.7 CVE-2019-5427 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SUSE Manager Server 4.1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0798-1
Rating:            moderate
References:        #1097531 #1133198 #1190781 #1191360 #1192510 #1192566
                   #1192822 #1193565 #1194044 #1194363 #1194464 #1195043
                   #1195282
Cross-References:  CVE-2018-20433 CVE-2019-5427
Affected Products:
                   SUSE Linux Enterprise Module for SUSE Manager Server 4.1
                   SUSE Manager Server 4.1
______________________________________________________________________________

An update that solves two vulnerabilities and has 11 fixes is now available.

Description:

This update fixes the following issues:
c3p0:

  o Update to version c3p0 0.9.5.5 and mchange-commons-java 0.2.19 * Address
    CVE-2018-20433 * Address CVE-2019-5427 - XML-config parsing related attacks
    (bsc#1133198) * Properly implement the JDBC 4.1 abort method
  o Build with log4j mapper
  o Enhanced for RHEL8


dhcpd-formula:

  o Update to version 0.1.1641480250.d5bd14c * make routers option optional
  o Add arm64 support
  o Update to version 0.1.1615805990.f15c8d9


hub-xmlrpc-api:

  o Updated to build on Enterprise Linux 8.


py26-compat-msgpack-python:

  o Adapted to build on OBS for Enterprise Linux.


py27-compat-salt:

  o Fix inspector module export function (bsc#1097531)
  o Fix possible traceback on ip6_interface grain (bsc#1193565)
  o Don't check for cached pillar errors on state.apply (bsc#1190781)
  o Simplify "transactional_update" module to not use SSH wrapper and allow
    more flexible execution
  o Add "--no-return-event" option to salt-call to prevent sending return event
    back to master.
  o Make "state.highstate" to acts on concurrent flag.
  o Fix the regression with invalid syntax in test_parse_cpe_name_v23.


spacecmd:

  o Version 4.1.17-1 * Fix interactive mode for "system_applyerrata" and
    "errata_apply" (bsc#1194363)


spacewalk-java:

  o Version 4.1.44-1 * allow SCC to display the last check-in time for
    registered systems * Suggest Product Migration when patch for CVE is in a
    successor Product (bsc#1191360) * Add store info to Equals and hash methods
    to fix CVE audit process (bsc#1195282) * fix ClassCastException during
    action processing (bsc#1195043) * Fix disappearing metadata key files after
    channel change (bsc#1192822) * Pass only selected servers to taskomatic for
    cancelation (bsc#1194044)


spacewalk-web:

  o Version 4.1.32-1 * Suggest Product Migration when patch for CVE is in a
    successor Product (bsc#1191360)


susemanager:

  o Version 4.1.33-1 * set default for registration batch size


susemanager-doc-indexes:

  o Added a warning about the origin of the salt-minion package in the Register
    on the Command Line (Salt) section of the Client Configuration Guide
  o In the Client Configuration Guide, explain how you find channel names to
    register older SUSE Linux Enterprise clients.
  o Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client


susemanager-docs_en:

  o Added a warning about the origin of the salt-minion package in the Register
    on the Command Line (Salt) section of the Client Configuration Guide
  o In the Client Configuration Guide, explain how you find channel names to
    register older SUSE Linux Enterprise clients.
  o Added grub.cfg for GRUB 2 in the Upgrade chapter of the Client
    Configuration Guide


susemanager-schema:

  o Version 4.1.25-1 * Continue with index migration when the expected indexes
    do not exist (bsc#1192566)


susemanager-sls:

  o Version 4.1.34-1 * Improve `pkgset` beacon with using `salt.cache` to
    notify about the changes made while the minion was stopped. * Align the
    code of pkgset beacon to prevent warnings (bsc#1194464)
  o Version 4.1.33-1 * Fix errors on calling sed -E ... by force_restart_minion
    with action chains * Postgres exporter package was renamed * fix
    deprecation warnings * enforce correct minion configuration similar to
    bootstrapping (bsc#1192510)


How to apply this update:
1. Log in as root user to the SUSE Manager server. 2. Stop the Spacewalk
service: `spacewalk-service stop` 3. Apply the patch using either zypper patch
or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start
`

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.1-2022-798=1

Package List:

  o SUSE Linux Enterprise Module for SUSE Manager Server 4.1 (ppc64le s390x
    x86_64):
       hub-xmlrpc-api-0.7-3.9.2
       py26-compat-msgpack-python-0.4.6-3.6.2
       py26-compat-msgpack-python-debuginfo-0.4.6-3.6.2
       py26-compat-msgpack-python-debugsource-0.4.6-3.6.2
       susemanager-4.1.33-3.45.2
       susemanager-tools-4.1.33-3.45.2
  o SUSE Linux Enterprise Module for SUSE Manager Server 4.1 (noarch):
       c3p0-0.9.5.5-3.3.2
       dhcpd-formula-0.1.1641480250.d5bd14c-3.3.2
       py27-compat-salt-3000.3-6.21.2
       spacecmd-4.1.17-4.36.2
       spacewalk-base-4.1.32-3.42.2
       spacewalk-base-minimal-4.1.32-3.42.2
       spacewalk-base-minimal-config-4.1.32-3.42.2
       spacewalk-html-4.1.32-3.42.2
       spacewalk-java-4.1.44-3.66.2
       spacewalk-java-config-4.1.44-3.66.2
       spacewalk-java-lib-4.1.44-3.66.2
       spacewalk-java-postgresql-4.1.44-3.66.2
       spacewalk-taskomatic-4.1.44-3.66.2
       susemanager-doc-indexes-4.1-11.52.2
       susemanager-docs_en-4.1-11.52.2
       susemanager-docs_en-pdf-4.1-11.52.2
       susemanager-schema-4.1.25-3.42.2
       susemanager-sls-4.1.34-3.59.2
       susemanager-web-libs-4.1.32-3.42.2
       uyuni-config-modules-4.1.34-3.59.2


References:

  o https://www.suse.com/security/cve/CVE-2018-20433.html
  o https://www.suse.com/security/cve/CVE-2019-5427.html
  o https://bugzilla.suse.com/1097531
  o https://bugzilla.suse.com/1133198
  o https://bugzilla.suse.com/1190781
  o https://bugzilla.suse.com/1191360
  o https://bugzilla.suse.com/1192510
  o https://bugzilla.suse.com/1192566
  o https://bugzilla.suse.com/1192822
  o https://bugzilla.suse.com/1193565
  o https://bugzilla.suse.com/1194044
  o https://bugzilla.suse.com/1194363
  o https://bugzilla.suse.com/1194464
  o https://bugzilla.suse.com/1195043
  o https://bugzilla.suse.com/1195282

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/CMf
-----END PGP SIGNATURE-----