Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rmt-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rmt-server
ID: SUSE-SU-2019:0272-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Server Applications 15
Datum: Mi, 6. Februar 2019, 22:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16468
Applikationen: RMT

Originalnachricht

   SUSE Security Update: Security update for rmt-server
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0272-1
Rating: moderate
References: #1102046 #1102193 #1109307 #1113760 #1113969
#1114831 #1117106 #1118579 #1118584
Cross-References: CVE-2018-14404 CVE-2018-16468 CVE-2018-16470

Affected Products:
SUSE Linux Enterprise Module for Server Applications 15
______________________________________________________________________________

An update that solves three vulnerabilities and has 6 fixes
is now available.

Description:

This update for rmt-server to version 1.1.1 fixes the following issues:

The following issues have been fixed:

- Fixed migration problems which caused some extensions / modules to be
dropped (bsc#1118584, bsc#1118579)
- Fixed listing of mirrored products (bsc#1102193)
- Include online migration paths into offline migration (bsc#1117106)
- Sync products that do not have a base product (bsc#1109307)
- Fixed SLP auto discovery for RMT (bsc#1113760)

Update dependencies for security fixes:

- CVE-2018-16468: Update loofah to 2.2.3 (bsc#1113969)
- CVE-2018-16470: Update rack to 2.0.6 (bsc#1114831)
- CVE-2018-14404: Update nokogiri to 1.8.5 (bsc#1102046)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Server Applications 15:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-272=1



Package List:

- SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
s390x x86_64):

rmt-server-1.1.1-3.13.1
rmt-server-debuginfo-1.1.1-3.13.1


References:

https://www.suse.com/security/cve/CVE-2018-14404.html
https://www.suse.com/security/cve/CVE-2018-16468.html
https://www.suse.com/security/cve/CVE-2018-16470.html
https://bugzilla.suse.com/1102046
https://bugzilla.suse.com/1102193
https://bugzilla.suse.com/1109307
https://bugzilla.suse.com/1113760
https://bugzilla.suse.com/1113969
https://bugzilla.suse.com/1114831
https://bugzilla.suse.com/1117106
https://bugzilla.suse.com/1118579
https://bugzilla.suse.com/1118584

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung