Security update for rmt-server

Announcement ID: SUSE-SU-2020:0278-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-18904 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-18904 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Public Cloud Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for rmt-server to version 2.5.2 fixes the following issues:

Security issue fixed:

  • CVE-2019-18904: Fixed a denial of service in the offline migration (bsc#1160922).

Non-security issue fixed:

  • Relaxed systemd units dependencies (bsc#1160673)
  • Added more verbose error reporting for SCC API errors (bsc#1157119)
  • Fixed system listing when architecture is not well referenced (bsc#1141122)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2020-278=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-278=1

Package List:

  • Public Cloud Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • rmt-server-pubcloud-2.5.2-3.9.1
    • rmt-server-debuginfo-2.5.2-3.9.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • rmt-server-2.5.2-3.9.1
    • rmt-server-config-2.5.2-3.9.1
    • rmt-server-debuginfo-2.5.2-3.9.1

References: