SUSE Security Update: Security update for rmt-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0260-1
Rating:             important
References:         #1141122 #1157119 #1160673 #1160922 
Cross-References:   CVE-2019-18904
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:

   This update for rmt-server to version 2.5.2 fixes the following issues:

   Security issue fixed:

   - CVE-2019-18904: Fixed a denial of service in the offline migration
     (bsc#1160922).

   Non-security issue fixed:

   - Relaxed systemd units dependencies (bsc#1160673)
   - Added more verbose error reporting for SCC API errors (bsc#1157119)
   - Fixed system listing when architecture is not well referenced
     (bsc#1141122)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-260=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-260=1

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2020-260=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-260=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-260=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      rmt-server-2.5.2-3.26.1
      rmt-server-config-2.5.2-3.26.1
      rmt-server-debuginfo-2.5.2-3.26.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      rmt-server-2.5.2-3.26.1
      rmt-server-config-2.5.2-3.26.1
      rmt-server-debuginfo-2.5.2-3.26.1

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      rmt-server-2.5.2-3.26.1
      rmt-server-config-2.5.2-3.26.1
      rmt-server-debuginfo-2.5.2-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      rmt-server-2.5.2-3.26.1
      rmt-server-config-2.5.2-3.26.1
      rmt-server-debuginfo-2.5.2-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      rmt-server-2.5.2-3.26.1
      rmt-server-config-2.5.2-3.26.1
      rmt-server-debuginfo-2.5.2-3.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-18904.html
   https://bugzilla.suse.com/1141122
   https://bugzilla.suse.com/1157119
   https://bugzilla.suse.com/1160673
   https://bugzilla.suse.com/1160922

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0260-1 important: rmt-server

January 30, 2020
An update that solves one vulnerability and has three fixes is now available

Summary

This update for rmt-server to version 2.5.2 fixes the following issues: Security issue fixed: - CVE-2019-18904: Fixed a denial of service in the offline migration (bsc#1160922). Non-security issue fixed: - Relaxed systemd units dependencies (bsc#1160673) - Added more verbose error reporting for SCC API errors (bsc#1157119) - Fixed system listing when architecture is not well referenced (bsc#1141122) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-260=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-260=1 - SUSE Linux Enterprise Module for Server Applications 15: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2020-260=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-260=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-260=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): rmt-server-2.5.2-3.26.1 rmt-server-config-2.5.2-3.26.1 rmt-server-debuginfo-2.5.2-3.26.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): rmt-server-2.5.2-3.26.1 rmt-server-config-2.5.2-3.26.1 rmt-server-debuginfo-2.5.2-3.26.1 - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64): rmt-server-2.5.2-3.26.1 rmt-server-config-2.5.2-3.26.1 rmt-server-debuginfo-2.5.2-3.26.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): rmt-server-2.5.2-3.26.1 rmt-server-config-2.5.2-3.26.1 rmt-server-debuginfo-2.5.2-3.26.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): rmt-server-2.5.2-3.26.1 rmt-server-config-2.5.2-3.26.1 rmt-server-debuginfo-2.5.2-3.26.1

References

#1141122 #1157119 #1160673 #1160922

Cross- CVE-2019-18904

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Server Applications 15

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2019-18904.html

https://bugzilla.suse.com/1141122

https://bugzilla.suse.com/1157119

https://bugzilla.suse.com/1160673

https://bugzilla.suse.com/1160922

Severity
Announcement ID: SUSE-SU-2020:0260-1
Rating: important

Related News