Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in rmt-server
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in rmt-server
ID: SUSE-SU-2023:2280-1
Distribution: SUSE
Plattformen: SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Manager Retail Branch Server 4.2, SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise Real Time 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, Public Cloud Module 15-SP3
Datum: Mi, 24. Mai 2023, 13:01
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28120
Applikationen: rmt-server

Originalnachricht

--===============0447663772928691246==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for rmt-server

Announcement ID: SUSE-SU-2023:2280-1
Rating: important
References:

* #1202053
* #1203171
* #1206593
* #1207670
* #1209096
* #1209507
* #1209825
* #1211398


Cross-References:

* CVE-2023-27530
* CVE-2023-28120


CVSS scores:

* CVE-2023-27530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-27530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28120 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N


Affected Products:

* Public Cloud Module 15-SP3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2



An update that solves two vulnerabilities and has six fixes can now be
installed.

## Description:

This update for rmt-server fixes the following issues:

Updated to version 2.13: \- CVE-2023-28120: Fixed a potential XSS issue in an
embedded dependency (bsc#1209507). \- CVE-2023-27530: Fixed a denial of service
issue in multipart request parsing (bsc#1209096).

Non-security fixes: \- Fixed transactional update on GCE (bsc#1211398). \- Use
HTTPS in rmt-client-setup-res (bsc#1209825). \- Various build fixes
(bsc#1207670, bsc#1203171, bsc#1206593, bsc#1202053).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Public Cloud Module 15-SP3
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2023-2280=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2280=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2280=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2280=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2280=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2280=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2280=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2280=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2280=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2280=1

## Package List:

* Public Cloud Module 15-SP3 (aarch64 ppc64le s390x x86_64)
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-pubcloud-2.13-150300.3.24.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Manager Proxy 4.2 (x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* rmt-server-2.13-150300.3.24.1
* rmt-server-debugsource-2.13-150300.3.24.1
* rmt-server-debuginfo-2.13-150300.3.24.1
* rmt-server-config-2.13-150300.3.24.1

## References:

* https://www.suse.com/security/cve/CVE-2023-27530.html
* https://www.suse.com/security/cve/CVE-2023-28120.html
* https://bugzilla.suse.com/show_bug.cgi?id=1202053
* https://bugzilla.suse.com/show_bug.cgi?id=1203171
* https://bugzilla.suse.com/show_bug.cgi?id=1206593
* https://bugzilla.suse.com/show_bug.cgi?id=1207670
* https://bugzilla.suse.com/show_bug.cgi?id=1209096
* https://bugzilla.suse.com/show_bug.cgi?id=1209507
* https://bugzilla.suse.com/show_bug.cgi?id=1209825
* https://bugzilla.suse.com/show_bug.cgi?id=1211398


--===============0447663772928691246==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for rmt-server</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:2280-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202053">#1202053</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203171">#1203171</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206593">#1206593</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207670">#1207670</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209096">#1209096</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209507">#1209507</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209825">#1209825</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211398">#1211398</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27530.html">CVE-2023-27530</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28120.html">CVE-2023-28120</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27530</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27530</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-28120</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Public Cloud
Module 15-SP3</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing ESPOS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Manager
Proxy 4.2</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.2</li>

<li class="list-group-item">SUSE Manager
Server 4.2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves two vulnerabilities and has six fixes can
now be installed.</p>

<h2>Description:</h2>
<p>This update for rmt-server fixes the following issues:</p>
<p>Updated to version 2.13:
- CVE-2023-28120: Fixed a potential XSS issue in an embedded
dependency (bsc#1209507).
- CVE-2023-27530: Fixed a denial of service issue in multipart request
parsing (bsc#1209096).</p>
<p>Non-security fixes:
- Fixed transactional update on GCE (bsc#1211398).
- Use HTTPS in rmt-client-setup-res (bsc#1209825).
- Various build fixes (bsc#1207670, bsc#1203171, bsc#1206593,
bsc#1202053).</p>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
Public Cloud Module 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP3-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Real Time 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-RT-15-SP3-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Manager Proxy 4.2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Manager Retail Branch Server 4.2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Manager Server 4.2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2280=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2023-2280=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
Public Cloud Module 15-SP3 (aarch64 ppc64le s390x x86_64)
<ul>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-pubcloud-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15
SP3 (aarch64 x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Manager Proxy 4.2 (x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Manager Retail Branch Server 4.2 (x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Manager Server 4.2 (ppc64le s390x x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>

<li>rmt-server-2.13-150300.3.24.1</li>


<li>rmt-server-debugsource-2.13-150300.3.24.1</li>


<li>rmt-server-debuginfo-2.13-150300.3.24.1</li>


<li>rmt-server-config-2.13-150300.3.24.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27530.html">https://www.suse.com/security/cve/CVE-2023-27530.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28120.html">https://www.suse.com/security/cve/CVE-2023-28120.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202053">https://bugzilla.suse.com/show_bug.cgi?id=1202053</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203171">https://bugzilla.suse.com/show_bug.cgi?id=1203171</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206593">https://bugzilla.suse.com/show_bug.cgi?id=1206593</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207670">https://bugzilla.suse.com/show_bug.cgi?id=1207670</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209096">https://bugzilla.suse.com/show_bug.cgi?id=1209096</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209507">https://bugzilla.suse.com/show_bug.cgi?id=1209507</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209825">https://bugzilla.suse.com/show_bug.cgi?id=1209825</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211398">https://bugzilla.suse.com/show_bug.cgi?id=1211398</a>
</li>


</ul>

</div>

--===============0447663772928691246==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung