Lucene search

K
suseSuseOPENSUSE-SU-2021:2675-1
HistoryAug 12, 2021 - 12:00 a.m.

Security update for SUSE Manager Client Tools (moderate)

2021-08-1200:00:00
lists.opensuse.org
56

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

An update that solves 5 vulnerabilities, contains one
feature and has one errata is now available.

Description:

This update fixes the following issues:

ansible:

  • The support level for ansible is l2, not l3

dracut-saltboot:

  • Force installation of libexpat.so.1 (bsc#1188846)
  • Use kernel parameters from PXE formula also for local boot

golang-github-prometheus-prometheus:

  • Provide and reload firewalld configuration only for:
    • openSUSE Leap 15.0, 15.1, 15.2
    • SUSE Linux Enterprise 15, 15 SP1, 15 SP2
  • Upgrade to upstream version 2.27.1 (jsc#SLE-18254)
    • Bugfix:
    • SECURITY: Fix arbitrary redirects under the /new endpoint
      (CVE-2021-29622, bsc#1186242)
    • UI: Provide errors instead of blank page on TSDB Status Page. #8654
      #8659
    • TSDB: Do not panic when writing very large records to the WAL. #8790
    • TSDB: Avoid panic when mmaped memory is referenced after the file is
      closed. #8723
    • Scaleway Discovery: Fix nil pointer dereference. #8737
    • Consul Discovery: Restart no longer required after config update
      with no targets. #8766
    • Features:
      • Promtool: Retroactive rule evaluation functionality.
      • Configuration: Environment variable expansion for external labels.
        Behind ‘–enable-feature=expand-external-labels’ flag.
      • Add a flag ‘–storage.tsdb.max-block-chunk-segment-size’ to control
        the max chunks file size of the blocks for small Prometheus
        instances.
      • UI: Add a dark theme.
      • AWS Lightsail Discovery: Add AWS Lightsail Discovery.
      • Docker Discovery: Add Docker Service Discovery.
      • OAuth: Allow OAuth 2.0 to be used anywhere an HTTP client is used.
      • Remote Write: Send exemplars via remote write. Experimental and
        disabled by default.
    • Enhancements:
      • Digital Ocean Discovery: Add ‘__meta_digitalocean_vpc’ label.
      • Scaleway Discovery: Read Scaleway secret from a file.
      • Scrape: Add configurable limits for label size and count.
      • UI: Add 16w and 26w time range steps.
      • Templating: Enable parsing strings in humanize functions.
  • Update package with changes from server:monitoring (bsc#1175478) Left
    out removal of ‘firewalld’ related configuration files as SUSE Linux
    Enterprise 15-SP1’s firewalld package does not contain ‘prometheus’
    configuration yet.

mgr-cfg:

  • No visible impact for the user

mgr-custom-info:

  • No visible impact for the user

mgr-osad:

  • No visible impact for the user

mgr-push:

  • No visible impact for the user

mgr-virtualization:

  • No visible impact for the user

rhnlib:

  • No visible impact for the user

spacecmd:

  • Make spacecmd aware of retracted patches/packages
  • Enhance help for installation types when creating distributions
    (bsc#1186581)
  • Parse empty argument when nothing in between the separator

spacewalk-client-tools:

  • Update translation strings

spacewalk-koan:

  • Fix for spacewalk-koan tests after switching to the new Docker images

spacewalk-oscap:

  • No visible impact for the user

suseRegisterInfo:

  • No visible impact for the user

uyuni-common-libs:

  • Handle broken RPM packages to prevent exceptions causing fails on
    repository synchronization (bsc#1186650)
  • Maintainer field in debian packages are only recommended (bsc#1186508)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2675=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N