SUSE Security Update: Security update for rmt-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1179-1
Rating:             moderate
References:         #1136020 #1160922 #1162296 #1165548 #1168554 
                    
Cross-References:   CVE-2019-18904
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   This update for rmt-server to version 2.5.7 fixes the following issues:

   Security issues fixed:

   - CVE-2019-18904: Fixed offline migrations (bsc#1160922).
   - Fixed a local denial of service (bsc#1165548).

   Non-security issues fixed:

   - Align supported subscription types with SCC (bsc#1168554).
   - Fix migrations in case adding migration_extra column failed
     (bsc#1162296).
   - Fix dependency to removed boot_cli_i18n file (bsc#1136020)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1179=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1179=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1179=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1179=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      rmt-server-2.5.7-3.31.1
      rmt-server-config-2.5.7-3.31.1
      rmt-server-debuginfo-2.5.7-3.31.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      rmt-server-2.5.7-3.31.1
      rmt-server-config-2.5.7-3.31.1
      rmt-server-debuginfo-2.5.7-3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      rmt-server-2.5.7-3.31.1
      rmt-server-config-2.5.7-3.31.1
      rmt-server-debuginfo-2.5.7-3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      rmt-server-2.5.7-3.31.1
      rmt-server-config-2.5.7-3.31.1
      rmt-server-debuginfo-2.5.7-3.31.1


References:

   https://www.suse.com/security/cve/CVE-2019-18904.html
   https://bugzilla.suse.com/1136020
   https://bugzilla.suse.com/1160922
   https://bugzilla.suse.com/1162296
   https://bugzilla.suse.com/1165548
   https://bugzilla.suse.com/1168554

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1179-1 moderate: rmt-server

May 5, 2020
An update that solves one vulnerability and has four fixes is now available

Summary

This update for rmt-server to version 2.5.7 fixes the following issues: Security issues fixed: - CVE-2019-18904: Fixed offline migrations (bsc#1160922). - Fixed a local denial of service (bsc#1165548). Non-security issues fixed: - Align supported subscription types with SCC (bsc#1168554). - Fix migrations in case adding migration_extra column failed (bsc#1162296). - Fix dependency to removed boot_cli_i18n file (bsc#1136020) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1179=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1179=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1179=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1179=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): rmt-server-2.5.7-3.31.1 rmt-server-config-2.5.7-3.31.1 rmt-server-debuginfo-2.5.7-3.31.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): rmt-server-2.5.7-3.31.1 rmt-server-config-2.5.7-3.31.1 rmt-server-debuginfo-2.5.7-3.31.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): rmt-server-2.5.7-3.31.1 rmt-server-config-2.5.7-3.31.1 rmt-server-debuginfo-2.5.7-3.31.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): rmt-server-2.5.7-3.31.1 rmt-server-config-2.5.7-3.31.1 rmt-server-debuginfo-2.5.7-3.31.1

References

#1136020 #1160922 #1162296 #1165548 #1168554

Cross- CVE-2019-18904

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2019-18904.html

https://bugzilla.suse.com/1136020

https://bugzilla.suse.com/1160922

https://bugzilla.suse.com/1162296

https://bugzilla.suse.com/1165548

https://bugzilla.suse.com/1168554

Severity
Announcement ID: SUSE-SU-2020:1179-1
Rating: moderate

Related News