SUSE Security Update: Security update for rmt-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1973-1
Rating:             important
References:         #1128858 #1129271 #1129392 #1132160 #1132690 
                    #1134190 #1134428 #1135222 #1136020 #1136081 
                    #1138316 #1140492 
Cross-References:   CVE-2019-11068 CVE-2019-5419
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has 10 fixes
   is now available.

Description:

   This update for rmt-server to version 2.3.1 fixes the following issues:

   - Fix mirroring logic when errors are encountered (bsc#1140492)
   - Refactor RMT::Mirror to download metadata/licenses in parallel
   - Check repo metadata GPG signatures during mirroring (bsc#1132690)
   - Add rmt-server-config subpackage with nginx configs (fate#327816,
     bsc#1136081)
   - Fix dependency to removed boot_cli_i18n file (bsc#1136020)
   - Add `rmt-cli systems list` command to list registered systems
   - Fix create UUID when system_uuid file empty (bsc#1138316)
   - Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)
   - Mirror additional repos that were enabled during mirroring (bsc#1132690)
   - Make service IDs consistent across different RMT instances (bsc#1134428)
   - Make SMT data import scripts faster (bsc#1134190)
   - Fix incorrect triggering of registration sharing (bsc#1129392)
   - Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)
   - Update dependencies to fix vulnerabilities in rails (CVE-2019-5419,
     bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)
   - Allow RMT registration to work under HTTP as well as HTTPS.
   - Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module
   - Online migrations will automatically add additional modules to the
     client systems depending on the base product
   - Supply log severity to journald
   - Breaking Change: Added headers to generated CSV files


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1973=1

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2019-1973=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      rmt-server-2.3.1-3.3.3
      rmt-server-config-2.3.1-3.3.3
      rmt-server-debuginfo-2.3.1-3.3.3

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x x86_64):

      rmt-server-debuginfo-2.3.1-3.3.3
      rmt-server-pubcloud-2.3.1-3.3.3


References:

   https://www.suse.com/security/cve/CVE-2019-11068.html
   https://www.suse.com/security/cve/CVE-2019-5419.html
   https://bugzilla.suse.com/1128858
   https://bugzilla.suse.com/1129271
   https://bugzilla.suse.com/1129392
   https://bugzilla.suse.com/1132160
   https://bugzilla.suse.com/1132690
   https://bugzilla.suse.com/1134190
   https://bugzilla.suse.com/1134428
   https://bugzilla.suse.com/1135222
   https://bugzilla.suse.com/1136020
   https://bugzilla.suse.com/1136081
   https://bugzilla.suse.com/1138316
   https://bugzilla.suse.com/1140492

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1973-1 important: rmt-server

July 25, 2019
An update that solves two vulnerabilities and has 10 fixes is now available

Summary

This update for rmt-server to version 2.3.1 fixes the following issues: - Fix mirroring logic when errors are encountered (bsc#1140492) - Refactor RMT::Mirror to download metadata/licenses in parallel - Check repo metadata GPG signatures during mirroring (bsc#1132690) - Add rmt-server-config subpackage with nginx configs (fate#327816, bsc#1136081) - Fix dependency to removed boot_cli_i18n file (bsc#1136020) - Add `rmt-cli systems list` command to list registered systems - Fix create UUID when system_uuid file empty (bsc#1138316) - Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222) - Mirror additional repos that were enabled during mirroring (bsc#1132690) - Make service IDs consistent across different RMT instances (bsc#1134428) - Make SMT data import scripts faster (bsc#1134190) - Fix incorrect triggering of registration sharing (bsc#1129392) - Fix license mirroring issue in some non-SUSE repositories (bsc#1128858) - Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160) - Allow RMT registration to work under HTTP as well as HTTPS. - Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module - Online migrations will automatically add additional modules to the client systems depending on the base product - Supply log severity to journald - Breaking Change: Added headers to generated CSV files Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1973=1 - SUSE Linux Enterprise Module for Public Cloud 15-SP1: zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2019-1973=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64): rmt-server-2.3.1-3.3.3 rmt-server-config-2.3.1-3.3.3 rmt-server-debuginfo-2.3.1-3.3.3 - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x x86_64): rmt-server-debuginfo-2.3.1-3.3.3 rmt-server-pubcloud-2.3.1-3.3.3

References

#1128858 #1129271 #1129392 #1132160 #1132690

#1134190 #1134428 #1135222 #1136020 #1136081

#1138316 #1140492

Cross- CVE-2019-11068 CVE-2019-5419

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15-SP1

SUSE Linux Enterprise Module for Public Cloud 15-SP1

https://www.suse.com/security/cve/CVE-2019-11068.html

https://www.suse.com/security/cve/CVE-2019-5419.html

https://bugzilla.suse.com/1128858

https://bugzilla.suse.com/1129271

https://bugzilla.suse.com/1129392

https://bugzilla.suse.com/1132160

https://bugzilla.suse.com/1132690

https://bugzilla.suse.com/1134190

https://bugzilla.suse.com/1134428

https://bugzilla.suse.com/1135222

https://bugzilla.suse.com/1136020

https://bugzilla.suse.com/1136081

https://bugzilla.suse.com/1138316

https://bugzilla.suse.com/1140492

Severity
Announcement ID: SUSE-SU-2019:1973-1
Rating: important

Related News