Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-1000469 (GCVE-0-2017-1000469)
Vulnerability from cvelistv5
Published
2018-01-03 20:00
Modified
2024-09-17 03:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root user.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:41.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cobbler/cobbler/issues/1845" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2017-12-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-03T20:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cobbler/cobbler/issues/1845" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-12-29", "ID": "CVE-2017-1000469", "REQUESTER": "becholey@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cobbler/cobbler/issues/1845", "refsource": "CONFIRM", "url": "https://github.com/cobbler/cobbler/issues/1845" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000469", "datePublished": "2018-01-03T20:00:00Z", "dateReserved": "2018-01-03T00:00:00Z", "dateUpdated": "2024-09-17T03:42:48.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1000469\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-01-03T20:29:00.360\",\"lastModified\":\"2024-11-21T03:04:47.973\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \\\"add repo\\\" component resulting in arbitrary code execution as root user.\"},{\"lang\":\"es\",\"value\":\"Cobbler, en versiones hasta la 2.8.2, es vulnerable a inyecci\u00f3n de comandos en el componente \\\"add repo\\\". Esto resulta en la ejecuci\u00f3n de c\u00f3digo arbitrario como usuario root.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.2\",\"matchCriteriaId\":\"0DCEB2CE-DA14-4FC9-902B-8B0ACD154C4A\"}]}]}],\"references\":[{\"url\":\"https://github.com/cobbler/cobbler/issues/1845\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/cobbler/cobbler/issues/1845\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mitigation\",\"Third Party Advisory\"]}]}}" } }
opensuse-su-2021:0058-1
Vulnerability from csaf_opensuse
Published
2021-01-14 15:26
Modified
2021-01-14 15:26
Summary
Security update for cobbler
Notes
Title of the patch
Security update for cobbler
Description of the patch
This update for cobbler fixes the following issues:
- Add cobbler-tests subpackage for unit testing for openSUSE/SLE
- Adds LoadModule definitions for openSUSE/SLE
- Switch to new refactored auth module.
- use systemctl to restart cobblerd on logfile rotation (boo#1169207)
Mainline logrotate conf file uses already /sbin/service instead of
outdated: /etc/init.d/cobblerd
- Fix cobbler sync for DHCP or DNS (boo#1169553)
Fixed mainline by commit 2d6cfe42da
- Signatures file now uses 'default_autoinstall' which fixes import
problem happening with some distributions (boo#1159010)
- Fix for kernel and initrd detection (boo#1159010)
- New:
* For the distro there is now a parameter remote_boot_initrd and remote_boot_kernel ()
* For the profile there is now a parameter filename for DHCP. (#2280)
* Signatures for ESXi 6 and 7 (#2308)
* The hardlink command is now detected more dynamically and thus more error resistant (#2297)
* HTTPBoot will now work in some cases out of the bug. (#2295)
* Additional DNS query for a case where the wrong record was queried in the nsupdate system case (#2285)
- Changes:
* Enabled a lot of tests, removed some and implemented new. (#2202)
* Removed not used files from the codebase. (#2302)
* Exchanged mkisofs to xorrisofs. (#2296)
* Removed duplicate code. (#2224)
* Removed unreachable code. (#2223)
* Snippet creation and deletion now works again via xmlrpc. (#2244)
* Replace createrepo with createrepo_c. (#2266)
* Enable Kerberos through having a case sensitive users.conf. (#2272)
- Bugfixes:
* General various Bugfixes (#2331, )
* Makefile usage and commands. (#2344, #2304)
* Fix the dhcp template. (#2314)
* Creation of the management classes and gPXE. (#2310)
* Fix the scm_track module. (#2275, #2279)
* Fix passing the netdevice parameter correctly to the linuxrc. (#2263)
* powerstatus from cobbler now works thanks to a wrapper for ipmitool. (#2267)
* In case the LDAP is used for auth, it now works with ADs. (#2274)
* Fix passthru authentication. (#2271)
- Other:
* Add Codecov. (#2229)
* Documentation updates. (#2333, #2326, #2305, #2249, #2268)
* Buildprocess:
* Recreation and cleanup of Grub2. (#2278)
* Fix small errors for openSUSE Leap. (#2233)
* Fix rpmlint errors. (#2237)
* Maximum compatibility for debbuild package creation. (#2255, #2292, #2242, #2300)
* Fixes related to our CI Pipeline (#2254, #2269)
* Internal Code cleanup (#2273, #2270)
- Breaking Changes:
* Hash handling in users.digest file. (#2299)
- Updated to version 3.1.1.
* Introduce new packaging from upstream
* Changelog see below
- New:
* We are now having a cross-distro specfile which can be build in the OBS
(#2220) - before rewritten it was improved by #2144 & #2174
* Grub Submenu for net-booting machines (#2217)
* Building the Cent-OS RPMs in Docker (#2190 #2189)
* Reintroduced manpage build in setup.py (#2185)
* mgmt_parameters are now passed to the dhcp template (#2182)
* Using the standard Pyhton3 logger instead of a custom one (#2160 #2139 #2151)
* Script for converting the settings file from 3.0.0 to 3.0.1 (#2154)
* Docs now inside the repo instead of cobbler.github.io and improved with sphinx (#2117)
- Changes:
* The default tftpboot directory is now /var/lib/tftpboot instead of previously /srv/tftpboot (#2220)
* Distro signatures were adjusted where necessary (#2219 #2134)
* Removed requirements.txt and placed the requirements in setup.py (#2204)
* Display only entries in grub which are from the same arch (#2191 #2216)
* Change the name of the cobbler manpage form cobbler-cli to cobbler back and move it to section 8 (#2188 #2186)
- Bugfixes:
* Incremented Version to 3.1.1 from 3.0.1
* S390 Support was cleaned up (#2207 #2178)
* PowerPC Support was cleaned up (#2178)
* Added a missing import while importing a distro with cobbler import (#2201)
* Fixed a case where a stacktrace would be produced so pass none instead (#2203)
* Rename of suse_kopts_textmode_overwrite to kops_overwrite to utils (#2143 #2200)
* Fix rsync subprocess call (#2199 #2179)
* Fixed an error where the template rendering did not work (#2176)
* Fixed some cobbler import errors (#2172)
* Wrong shebang in various scripts (#2148)
* Fix some imports which fixes errors introduced by the remodularization (#2150 #2153)
- Other:
* Issue Templates for Github (#2187)
- Update to latest git HEAD code base
This version (from mainline so for quite a while already)
also includes fixes for 'boo#1149075' and boo#1151875
- Fix for cobbler import and buildiso (boo#1156574)
- Adjusted manpage creation (needs sphinx as BuildRequires)
- Fix cobbler sync for dhcp and dns enabled due to latest module
renaming patches
- Update to latest git HEAD
- Fixes permission denied in apache2 context when trying to write
cobbler log
- Fixes a bad import in import_signature (item)
- Fixes bad shebang bash path in mkgrub.sh (used in post section)
- Now track Github master branch
WARNING: This release contains breaking changes for your settings file!
* Notable changes:
- Now using standard python logger
- Updated dhcpd.template
- Removed fix_shebang.patch: now in upstream.
- added -s parameter to fdupes call to prevent hardlink across
partititons
- Update to latest v3.0.0 cobbler release
- Add previouly added patch: exclude_get-loaders_command.patch to
the list of patches to apply.
- Fix log file world readable (as suggested by Matthias Gerstner)
and change file attributes via attr in spec file
- Do not allow get-loaders command (download of third party
provided network boot loaders we do not trust)
- Mainline fixes:
3172d1df9b9cc8 Add missing help text in redhat_management_key field
c8f5490e507a72 Set default interface if cobbler system add has no
--interface= param
31a1aa31d26c4a Remove apache IfVersion tags from apache configs
- Integrated fixes that came in from mainline from other products
(to calm down obs regression checker):
CVE-2011-4953, fate#312397, boo#660126, boo#671212, boo#672471, boo#682665
boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610
boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699
boo#846580, boo#869371, boo#884051, boo#976826, boo#984998
Some older bugs need boo# references as well:
boo#660126, boo#671212, boo#672471, boo#682665
boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610
boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699
boo#846580, boo#869371, boo#884051
- Fix for redhat_management_key not being listed as a choice
during profile rename (boo#1134588)
- Added:
* rhn-mngmnt-key-field-fix.diff
- Fixes distribution detection in setup.py for SLESo
- Added:
* changes-detection-to-distro-like-for-suse-distributions.diff
- Moving to pytest and adding Docker test integration
- Added:
* add-docker-integration-testing.diff
* refactor-unittest-to-pytest.diff
- Additional compatability changes for old Koan versions.
- Modified:
* renamed-methods-alias-part2.patch
- Old Koan versions not only need method aliases, but also need
compatible responses
- Added:
* renamed-methods-alias-part2.patch
- Add the redhat_managment_* fields again to enable templating in SUMA.
- Added:
* revert-redhat-management-removal.patch
- Changes return of last_modified_time RPC to float
- Added:
* changes-return-to-float.diff
- provide old name aliases for all renamed methods:
- get_distro_for_koan => get_distro_as_rendered
- get_profile_for_koan => get_profile_as_rendered
- get_system_for_koan => get_system_as_rendered
- get_repo_for_koan => get_repo_as_rendered
- get_image_for_koan => get_image_as_rendered
- get_mgmtclass_for_koan => get_mgmtclass_as_rendered
- get_package_for_koan => get_package_as_rendered
- get_file_for_koan => get_file_as_rendered
- Renamed:
get_system_for_koan.patch => renamed-methods-alias.patch
- provide renamed method 'get_system_for_koan' under old name
for old clients.
- Added:
* get_system_for_koan.patch
- Bring back power_system method in the XML-RPC API
- Changed lanplus option to lanplus=true in fence_ipmitool.template
- Added:
* power_system_xmlrpc_api.patch
- Changed:
* fence_ipmitool.template
- Disables nsupdate_enabled by default
- Added:
* disable_nsupdate_enabled_by_default.diff
- Fixes issue in distribution detection with 'lower' function call.
- Modified:
* remodeled-distro-detection.diff
- Adds imporoved distribution detection. Since now all base products
get detected correctly, we no longer need the SUSE Manager patch.
- Added:
* remodeled-distro-detection.diff
- fix grub directory layout
- Added:
* create-system-directory-at-the-correct-place.patch
- fix HTTP status code of XMLRPC service
- Added:
* fix-http-status-code.patch
- touch /etc/genders when it not exists (boo#1128926)
- Add patches to fix logging
- Added:
* return-the-name-of-the-unknown-method.patch
* call-with-logger-where-possible.patch
- Switching version schema from 3.0 to 3.0.0
- Fixes case where distribution detection returns None (boo#1130658)
- Added:
* fixes-distro-none-case.diff
- Removes newline from token, which caused authentication error (boo#1128754)
- Added:
* remove-newline-from-token.diff
- Added a patch which fixes an exception when login in with a non-root user.
- Added:
* fix-login-error.patch
- Added a patch which fixes an exception when login in with a non-root user.
- Added:
* fix-login-error.patch
- Remove patch merged at upstream:
* 0001-return-token-as-string.patch
- change grub2-x86_64-efi dependency to Recommends
- grub2-i386pc is not really required. Changed to recommended
to allow building for architectures other than x86_64
- Use cdrtools starting with SLE-15 and Leap-15 again. (boo#1081739)
- Update cobbler loaders server hostname (boo#980577)
- Update outdated apache config (boo#956264)
- Replace builddate with changelog date to fix build-compare (boo#969538)
- LOCKFILE usage removed on openSUSE (boo#714618)
- Power management subsystem completely re-worked to prevent
command-injection (CVE-2012-2395)
- Removed patch merged at upstream:
* cobblerd_needs_apache2_service_started.patch
- Checking bug fixes of released products are in latest develop pkg:
- remove fix-nameserver-search.fix; bug is invalid (boo#1029276)
-> not needed anymore
- fix cobbler yaboot handling (boo#968406, boo#966622)
-> no yaboot support anymore
- support UEFI boot with cobbler generated tftp tree (boo#1020376)
-> upstream
- Enabling PXE grub2 support for PowerPC (boo#986978)
-> We have grub2 support for ppc64le
- (boo#1048183) fix missing args and location for xen
-> is in
- no koan support anymore:
boo#969541, boo#924118, boo#967523
- not installed (boo#966841)
works.
- These still have to be looked at:
SUSE system as systemd only (boo#952844)
handle list value for kernel options
correctly (boo#973413)
entry in pxe menu (boo#988889)
- This still has to be switched off (at least in internal cobbler versions):
Disabling 'get-loaders' command and 'check' fixed. boo#973418
- Add explicity require to tftp, so it is used for both SLE
and openSUSE (originally from jgonzalez@suse.com)
- Moved Recommends according to spec_cleaner
- Require latest apache2-mod_wsgi-python3 package
This fixes interface to http://localhost/cblr/svc/...
- Use latest github cobbler/cobbler master branch in _service file
- cobblerd_needs_apache2_service_started.patch reverted, that is mainline
now:
- Only recommend grub2-arm and grub2-ppc packages or we might not be
able to build on factory where arm/ppc might not be built
- Remove genders package requires. A genders file is generated, but
we do not need/use the genders package.
- Update to latest cobbler version 3.0 mainline git HEAD version
and remove already integrated or not needed anymore patches.
- Serial console support added, did some testing already
Things should start to work as expected
- Add general grub2 support
- Put mkgrub.* into mkgrub.sh
- Add git date and commit to version string for now
- Add grub2 mkimage scripts:
mkgrub.i386-pc
mkgrub.powerpc-ieee1275
mkgrub.x86_64-efi
mkgrub.arm64-efi
and generate grub executables with them in the %post section
- build server wants explicite package in BuildRequires; use tftp
- require tftp(server) instead of atftp
- cleanup: cobbler is noarch, so arch specific requires do not make
sense
- SLES15 is using /etc/os-release instead of /etc/SuSE-release, use
this one for checking also
- add sles15 distro profile (boo#1090205)
- fix signature for SLES15 (boo#1075014)
- fix signature for SLES15 (boo#1075014)
- fix koan wait parameter initialization
- Fix koan shebang
- Escape shell parameters provided by the user for the
reposync action (CVE-2017-1000469) (boo#1074594)
- detect if there is already another instance of 'cobbler sync'
running and exit with failure if so (boo#1081714)
- do not try to hardlink to a symlink. The result will be a
dangling symlink in the general case (boo#1097733)
- fix service restart after logrotate for cobblerd (boo#1113747)
- rotate cobbler logs at higher frequency to prevent disk fillup
(boo#1113747)
- Forbid exposure of private methods in the API (CVE-2018-10931)
(CVE-2018-1000225) (boo#1104287) (boo#1104189) (boo#1105442)
- Check access token when calling 'modify_setting' API endpoint
(boo#1104190) (boo#1105440) (CVE-2018-1000226)
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-58
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cobbler", "title": "Title of the patch" }, { "category": "description", "text": "This update for cobbler fixes the following issues:\n\n- Add cobbler-tests subpackage for unit testing for openSUSE/SLE \n- Adds LoadModule definitions for openSUSE/SLE\n- Switch to new refactored auth module.\n\n- use systemctl to restart cobblerd on logfile rotation (boo#1169207)\n Mainline logrotate conf file uses already /sbin/service instead of\n outdated: /etc/init.d/cobblerd\n- Fix cobbler sync for DHCP or DNS (boo#1169553)\n Fixed mainline by commit 2d6cfe42da\n- Signatures file now uses \u0027default_autoinstall\u0027 which fixes import\n problem happening with some distributions (boo#1159010)\n \n- Fix for kernel and initrd detection (boo#1159010)\n\n- New:\n * For the distro there is now a parameter remote_boot_initrd and remote_boot_kernel ()\n * For the profile there is now a parameter filename for DHCP. (#2280)\n * Signatures for ESXi 6 and 7 (#2308)\n * The hardlink command is now detected more dynamically and thus more error resistant (#2297)\n * HTTPBoot will now work in some cases out of the bug. (#2295)\n * Additional DNS query for a case where the wrong record was queried in the nsupdate system case (#2285)\n- Changes:\n * Enabled a lot of tests, removed some and implemented new. (#2202)\n * Removed not used files from the codebase. (#2302)\n * Exchanged mkisofs to xorrisofs. (#2296)\n * Removed duplicate code. (#2224)\n * Removed unreachable code. (#2223)\n * Snippet creation and deletion now works again via xmlrpc. (#2244)\n * Replace createrepo with createrepo_c. (#2266)\n * Enable Kerberos through having a case sensitive users.conf. (#2272)\n- Bugfixes:\n * General various Bugfixes (#2331, )\n * Makefile usage and commands. (#2344, #2304)\n * Fix the dhcp template. (#2314)\n * Creation of the management classes and gPXE. (#2310)\n * Fix the scm_track module. (#2275, #2279)\n * Fix passing the netdevice parameter correctly to the linuxrc. (#2263)\n * powerstatus from cobbler now works thanks to a wrapper for ipmitool. (#2267)\n * In case the LDAP is used for auth, it now works with ADs. (#2274)\n * Fix passthru authentication. (#2271)\n- Other:\n * Add Codecov. (#2229)\n * Documentation updates. (#2333, #2326, #2305, #2249, #2268)\n * Buildprocess:\n * Recreation and cleanup of Grub2. (#2278)\n * Fix small errors for openSUSE Leap. (#2233)\n * Fix rpmlint errors. (#2237)\n * Maximum compatibility for debbuild package creation. (#2255, #2292, #2242, #2300)\n * Fixes related to our CI Pipeline (#2254, #2269)\n * Internal Code cleanup (#2273, #2270)\n- Breaking Changes:\n * Hash handling in users.digest file. (#2299) \n\n- Updated to version 3.1.1.\n * Introduce new packaging from upstream\n * Changelog see below\n- New:\n * We are now having a cross-distro specfile which can be build in the OBS\n (#2220) - before rewritten it was improved by #2144 \u0026 #2174\n * Grub Submenu for net-booting machines (#2217)\n * Building the Cent-OS RPMs in Docker (#2190 #2189)\n * Reintroduced manpage build in setup.py (#2185)\n * mgmt_parameters are now passed to the dhcp template (#2182)\n * Using the standard Pyhton3 logger instead of a custom one (#2160 #2139 #2151)\n * Script for converting the settings file from 3.0.0 to 3.0.1 (#2154)\n * Docs now inside the repo instead of cobbler.github.io and improved with sphinx (#2117)\n- Changes:\n * The default tftpboot directory is now /var/lib/tftpboot instead of previously /srv/tftpboot (#2220)\n * Distro signatures were adjusted where necessary (#2219 #2134)\n * Removed requirements.txt and placed the requirements in setup.py (#2204)\n * Display only entries in grub which are from the same arch (#2191 #2216)\n * Change the name of the cobbler manpage form cobbler-cli to cobbler back and move it to section 8 (#2188 #2186)\n- Bugfixes:\n * Incremented Version to 3.1.1 from 3.0.1\n * S390 Support was cleaned up (#2207 #2178)\n * PowerPC Support was cleaned up (#2178)\n * Added a missing import while importing a distro with cobbler import (#2201)\n * Fixed a case where a stacktrace would be produced so pass none instead (#2203)\n * Rename of suse_kopts_textmode_overwrite to kops_overwrite to utils (#2143 #2200)\n * Fix rsync subprocess call (#2199 #2179)\n * Fixed an error where the template rendering did not work (#2176)\n * Fixed some cobbler import errors (#2172)\n * Wrong shebang in various scripts (#2148)\n * Fix some imports which fixes errors introduced by the remodularization (#2150 #2153)\n- Other:\n * Issue Templates for Github (#2187)\n\n- Update to latest git HEAD code base\n This version (from mainline so for quite a while already)\n also includes fixes for \u0027boo#1149075\u0027 and boo#1151875\n\n- Fix for cobbler import and buildiso (boo#1156574)\n- Adjusted manpage creation (needs sphinx as BuildRequires)\n- Fix cobbler sync for dhcp and dns enabled due to latest module\n renaming patches\n\n- Update to latest git HEAD\n - Fixes permission denied in apache2 context when trying to write\n cobbler log\n - Fixes a bad import in import_signature (item)\n - Fixes bad shebang bash path in mkgrub.sh (used in post section)\n\n- Now track Github master branch\n WARNING: This release contains breaking changes for your settings file! \n * Notable changes:\n - Now using standard python logger\n - Updated dhcpd.template \n- Removed fix_shebang.patch: now in upstream. \n- added -s parameter to fdupes call to prevent hardlink across \n partititons\n\n- Update to latest v3.0.0 cobbler release\n- Add previouly added patch: exclude_get-loaders_command.patch to\n the list of patches to apply.\n\n- Fix log file world readable (as suggested by Matthias Gerstner)\n and change file attributes via attr in spec file\n- Do not allow get-loaders command (download of third party\n provided network boot loaders we do not trust)\n- Mainline fixes:\n 3172d1df9b9cc8 Add missing help text in redhat_management_key field\n c8f5490e507a72 Set default interface if cobbler system add has no\n --interface= param\n 31a1aa31d26c4a Remove apache IfVersion tags from apache configs\n\n- Integrated fixes that came in from mainline from other products\n (to calm down obs regression checker):\n CVE-2011-4953, fate#312397, boo#660126, boo#671212, boo#672471, boo#682665\n boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610\n boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699\n boo#846580, boo#869371, boo#884051, boo#976826, boo#984998\n Some older bugs need boo# references as well:\n boo#660126, boo#671212, boo#672471, boo#682665\n boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610\n boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699\n boo#846580, boo#869371, boo#884051\n\n- Fix for redhat_management_key not being listed as a choice\n during profile rename (boo#1134588)\n- Added:\n * rhn-mngmnt-key-field-fix.diff\n\n- Fixes distribution detection in setup.py for SLESo\n- Added:\n * changes-detection-to-distro-like-for-suse-distributions.diff\n\n- Moving to pytest and adding Docker test integration\n- Added:\n * add-docker-integration-testing.diff\n * refactor-unittest-to-pytest.diff\n\n- Additional compatability changes for old Koan versions.\n- Modified:\n * renamed-methods-alias-part2.patch\n\n- Old Koan versions not only need method aliases, but also need\n compatible responses\n- Added:\n * renamed-methods-alias-part2.patch\n\n- Add the redhat_managment_* fields again to enable templating in SUMA.\n- Added:\n * revert-redhat-management-removal.patch \n\n- Changes return of last_modified_time RPC to float\n- Added:\n * changes-return-to-float.diff\n\n- provide old name aliases for all renamed methods:\n - get_distro_for_koan =\u003e get_distro_as_rendered\n - get_profile_for_koan =\u003e get_profile_as_rendered\n - get_system_for_koan =\u003e get_system_as_rendered\n - get_repo_for_koan =\u003e get_repo_as_rendered\n - get_image_for_koan =\u003e get_image_as_rendered\n - get_mgmtclass_for_koan =\u003e get_mgmtclass_as_rendered\n - get_package_for_koan =\u003e get_package_as_rendered\n - get_file_for_koan =\u003e get_file_as_rendered\n- Renamed:\n get_system_for_koan.patch =\u003e renamed-methods-alias.patch\n\n- provide renamed method \u0027get_system_for_koan\u0027 under old name\n for old clients.\n- Added:\n * get_system_for_koan.patch\n\n- Bring back power_system method in the XML-RPC API\n- Changed lanplus option to lanplus=true in fence_ipmitool.template\n- Added:\n * power_system_xmlrpc_api.patch\n- Changed:\n * fence_ipmitool.template\n\n- Disables nsupdate_enabled by default\n- Added:\n * disable_nsupdate_enabled_by_default.diff\n\n- Fixes issue in distribution detection with \u0027lower\u0027 function call.\n- Modified:\n * remodeled-distro-detection.diff \n\n- Adds imporoved distribution detection. Since now all base products\n get detected correctly, we no longer need the SUSE Manager patch.\n- Added:\n * remodeled-distro-detection.diff \n\n- fix grub directory layout\n- Added:\n * create-system-directory-at-the-correct-place.patch\n\n- fix HTTP status code of XMLRPC service\n- Added:\n * fix-http-status-code.patch\n\n- touch /etc/genders when it not exists (boo#1128926)\n- Add patches to fix logging\n- Added:\n * return-the-name-of-the-unknown-method.patch\n * call-with-logger-where-possible.patch\n\n- Switching version schema from 3.0 to 3.0.0\n\n- Fixes case where distribution detection returns None (boo#1130658)\n- Added:\n * fixes-distro-none-case.diff\n\n- Removes newline from token, which caused authentication error (boo#1128754)\n- Added:\n * remove-newline-from-token.diff\n\n- Added a patch which fixes an exception when login in with a non-root user.\n- Added:\n * fix-login-error.patch\n\n- Added a patch which fixes an exception when login in with a non-root user.\n- Added:\n * fix-login-error.patch\n \n\n- Remove patch merged at upstream:\n * 0001-return-token-as-string.patch\n\n- change grub2-x86_64-efi dependency to Recommends\n\n- grub2-i386pc is not really required. Changed to recommended\n to allow building for architectures other than x86_64\n\n- Use cdrtools starting with SLE-15 and Leap-15 again. (boo#1081739)\n- Update cobbler loaders server hostname (boo#980577)\n- Update outdated apache config (boo#956264)\n- Replace builddate with changelog date to fix build-compare (boo#969538)\n- LOCKFILE usage removed on openSUSE (boo#714618)\n- Power management subsystem completely re-worked to prevent\n command-injection (CVE-2012-2395)\n- Removed patch merged at upstream:\n * cobblerd_needs_apache2_service_started.patch\n\n- Checking bug fixes of released products are in latest develop pkg:\n - remove fix-nameserver-search.fix; bug is invalid (boo#1029276)\n -\u003e not needed anymore\n - fix cobbler yaboot handling (boo#968406, boo#966622)\n -\u003e no yaboot support anymore\n - support UEFI boot with cobbler generated tftp tree (boo#1020376)\n -\u003e upstream\n - Enabling PXE grub2 support for PowerPC (boo#986978)\n -\u003e We have grub2 support for ppc64le\n - (boo#1048183) fix missing args and location for xen\n -\u003e is in\n - no koan support anymore:\n boo#969541, boo#924118, boo#967523\n - not installed (boo#966841)\n works.\n- These still have to be looked at:\n SUSE system as systemd only (boo#952844)\n handle list value for kernel options \n correctly (boo#973413) \n entry in pxe menu (boo#988889)\n- This still has to be switched off (at least in internal cobbler versions):\n Disabling \u0027get-loaders\u0027 command and \u0027check\u0027 fixed. boo#973418\n\n- Add explicity require to tftp, so it is used for both SLE\n and openSUSE (originally from jgonzalez@suse.com)\n- Moved Recommends according to spec_cleaner\n\n- Require latest apache2-mod_wsgi-python3 package\n This fixes interface to http://localhost/cblr/svc/...\n- Use latest github cobbler/cobbler master branch in _service file\n- cobblerd_needs_apache2_service_started.patch reverted, that is mainline\n now:\n- Only recommend grub2-arm and grub2-ppc packages or we might not be\n able to build on factory where arm/ppc might not be built\n- Remove genders package requires. A genders file is generated, but\n we do not need/use the genders package.\n\n- Update to latest cobbler version 3.0 mainline git HEAD version\n and remove already integrated or not needed anymore patches.\n- Serial console support added, did some testing already\n Things should start to work as expected\n\n- Add general grub2 support\n\n- Put mkgrub.* into mkgrub.sh\n\n- Add git date and commit to version string for now\n\n- Add grub2 mkimage scripts:\nmkgrub.i386-pc\nmkgrub.powerpc-ieee1275\nmkgrub.x86_64-efi\nmkgrub.arm64-efi\n and generate grub executables with them in the %post section\n \n\n- build server wants explicite package in BuildRequires; use tftp\n- require tftp(server) instead of atftp\n- cleanup: cobbler is noarch, so arch specific requires do not make\n sense\n- SLES15 is using /etc/os-release instead of /etc/SuSE-release, use\n this one for checking also\n- add sles15 distro profile (boo#1090205)\n- fix signature for SLES15 (boo#1075014)\n- fix signature for SLES15 (boo#1075014)\n- fix koan wait parameter initialization\n- Fix koan shebang\n- Escape shell parameters provided by the user for the\n reposync action (CVE-2017-1000469) (boo#1074594)\n- detect if there is already another instance of \u0027cobbler sync\u0027\n running and exit with failure if so (boo#1081714)\n- do not try to hardlink to a symlink. The result will be a\n dangling symlink in the general case (boo#1097733)\n- fix service restart after logrotate for cobblerd (boo#1113747)\n- rotate cobbler logs at higher frequency to prevent disk fillup\n (boo#1113747)\n- Forbid exposure of private methods in the API (CVE-2018-10931)\n (CVE-2018-1000225) (boo#1104287) (boo#1104189) (boo#1105442)\n- Check access token when calling \u0027modify_setting\u0027 API endpoint\n (boo#1104190) (boo#1105440) (CVE-2018-1000226)\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-58", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0058-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0058-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RMYIPRTLRGECRYU5WNXDNCYJJGURZSTT/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0058-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RMYIPRTLRGECRYU5WNXDNCYJJGURZSTT/" }, { "category": "self", "summary": "SUSE Bug 1020376", "url": "https://bugzilla.suse.com/1020376" }, { "category": "self", "summary": "SUSE Bug 1029276", "url": "https://bugzilla.suse.com/1029276" }, { "category": "self", "summary": "SUSE Bug 1048183", "url": "https://bugzilla.suse.com/1048183" }, { "category": "self", "summary": "SUSE Bug 1074594", "url": "https://bugzilla.suse.com/1074594" }, { "category": "self", "summary": "SUSE Bug 1075014", "url": "https://bugzilla.suse.com/1075014" }, { "category": "self", "summary": "SUSE Bug 1081714", "url": "https://bugzilla.suse.com/1081714" }, { "category": "self", "summary": "SUSE Bug 1081739", "url": "https://bugzilla.suse.com/1081739" }, { "category": "self", "summary": "SUSE Bug 1090205", "url": "https://bugzilla.suse.com/1090205" }, { "category": "self", "summary": "SUSE Bug 1097733", "url": "https://bugzilla.suse.com/1097733" }, { "category": "self", "summary": "SUSE Bug 1101670", "url": "https://bugzilla.suse.com/1101670" }, { "category": "self", "summary": "SUSE Bug 1104189", "url": "https://bugzilla.suse.com/1104189" }, { "category": "self", "summary": "SUSE Bug 1104190", "url": "https://bugzilla.suse.com/1104190" }, { "category": "self", "summary": "SUSE Bug 1104287", "url": "https://bugzilla.suse.com/1104287" }, { "category": "self", "summary": "SUSE Bug 1105440", "url": "https://bugzilla.suse.com/1105440" }, { "category": "self", "summary": "SUSE Bug 1105442", "url": "https://bugzilla.suse.com/1105442" }, { "category": "self", "summary": "SUSE Bug 1113747", "url": "https://bugzilla.suse.com/1113747" }, { "category": "self", "summary": "SUSE Bug 1128754", "url": "https://bugzilla.suse.com/1128754" }, { "category": "self", "summary": "SUSE Bug 1128926", "url": "https://bugzilla.suse.com/1128926" }, { "category": "self", "summary": "SUSE Bug 1130658", "url": "https://bugzilla.suse.com/1130658" }, { "category": "self", "summary": "SUSE Bug 1134588", "url": "https://bugzilla.suse.com/1134588" }, { "category": "self", "summary": "SUSE Bug 1149075", "url": "https://bugzilla.suse.com/1149075" }, { "category": "self", "summary": "SUSE Bug 1151875", "url": "https://bugzilla.suse.com/1151875" }, { "category": "self", "summary": "SUSE Bug 1156574", "url": "https://bugzilla.suse.com/1156574" }, { "category": "self", "summary": "SUSE Bug 1159010", "url": "https://bugzilla.suse.com/1159010" }, { "category": "self", "summary": "SUSE Bug 1169207", "url": "https://bugzilla.suse.com/1169207" }, { "category": "self", "summary": "SUSE Bug 1169553", "url": "https://bugzilla.suse.com/1169553" }, { "category": "self", "summary": "SUSE Bug 1169779", "url": "https://bugzilla.suse.com/1169779" }, { "category": "self", "summary": "SUSE Bug 1170462", "url": "https://bugzilla.suse.com/1170462" }, { "category": "self", "summary": "SUSE Bug 660126", "url": "https://bugzilla.suse.com/660126" }, { "category": "self", "summary": "SUSE Bug 671212", "url": "https://bugzilla.suse.com/671212" }, { "category": "self", "summary": "SUSE Bug 672471", "url": "https://bugzilla.suse.com/672471" }, { "category": "self", "summary": "SUSE Bug 682665", "url": "https://bugzilla.suse.com/682665" }, { "category": "self", "summary": "SUSE Bug 687891", "url": "https://bugzilla.suse.com/687891" }, { "category": "self", "summary": "SUSE Bug 695955", "url": "https://bugzilla.suse.com/695955" }, { "category": "self", "summary": "SUSE Bug 714618", "url": "https://bugzilla.suse.com/714618" }, { "category": "self", "summary": "SUSE Bug 722443", "url": "https://bugzilla.suse.com/722443" }, { "category": "self", "summary": "SUSE Bug 722445", "url": "https://bugzilla.suse.com/722445" }, { "category": "self", "summary": "SUSE Bug 757062", "url": "https://bugzilla.suse.com/757062" }, { "category": "self", "summary": "SUSE Bug 763610", "url": "https://bugzilla.suse.com/763610" }, { "category": "self", "summary": "SUSE Bug 783671", "url": "https://bugzilla.suse.com/783671" }, { "category": "self", "summary": "SUSE Bug 790545", "url": "https://bugzilla.suse.com/790545" }, { "category": "self", "summary": "SUSE Bug 796773", "url": "https://bugzilla.suse.com/796773" }, { "category": "self", "summary": "SUSE Bug 811025", "url": "https://bugzilla.suse.com/811025" }, { "category": "self", "summary": "SUSE Bug 812948", "url": "https://bugzilla.suse.com/812948" }, { "category": "self", "summary": "SUSE Bug 842699", "url": "https://bugzilla.suse.com/842699" }, { "category": "self", "summary": "SUSE Bug 846580", "url": "https://bugzilla.suse.com/846580" }, { "category": "self", "summary": "SUSE Bug 869371", "url": "https://bugzilla.suse.com/869371" }, { "category": "self", "summary": "SUSE Bug 884051", "url": "https://bugzilla.suse.com/884051" }, { "category": "self", "summary": "SUSE Bug 924118", "url": "https://bugzilla.suse.com/924118" }, { "category": "self", "summary": "SUSE Bug 952844", "url": "https://bugzilla.suse.com/952844" }, { "category": "self", "summary": "SUSE Bug 956264", "url": "https://bugzilla.suse.com/956264" }, { "category": "self", "summary": "SUSE Bug 966622", "url": "https://bugzilla.suse.com/966622" }, { "category": "self", "summary": "SUSE Bug 966841", "url": "https://bugzilla.suse.com/966841" }, { "category": "self", "summary": "SUSE Bug 967523", "url": "https://bugzilla.suse.com/967523" }, { "category": "self", "summary": "SUSE Bug 968406", "url": "https://bugzilla.suse.com/968406" }, { "category": "self", "summary": "SUSE Bug 969538", "url": "https://bugzilla.suse.com/969538" }, { "category": "self", "summary": "SUSE Bug 969541", "url": "https://bugzilla.suse.com/969541" }, { "category": "self", "summary": "SUSE Bug 973413", "url": "https://bugzilla.suse.com/973413" }, { "category": "self", "summary": "SUSE Bug 973418", "url": "https://bugzilla.suse.com/973418" }, { "category": "self", "summary": "SUSE Bug 976826", "url": "https://bugzilla.suse.com/976826" }, { "category": "self", "summary": "SUSE Bug 980577", "url": "https://bugzilla.suse.com/980577" }, { "category": "self", "summary": "SUSE Bug 984998", "url": "https://bugzilla.suse.com/984998" }, { "category": "self", "summary": "SUSE Bug 986978", "url": "https://bugzilla.suse.com/986978" }, { "category": "self", "summary": "SUSE Bug 988889", "url": "https://bugzilla.suse.com/988889" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4953 page", "url": "https://www.suse.com/security/cve/CVE-2011-4953/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-2395 page", "url": "https://www.suse.com/security/cve/CVE-2012-2395/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000225 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000225/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000226 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000226/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10931 page", "url": "https://www.suse.com/security/cve/CVE-2018-10931/" } ], "title": "Security update for cobbler", "tracking": { "current_release_date": "2021-01-14T15:26:47Z", "generator": { "date": "2021-01-14T15:26:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0058-1", "initial_release_date": "2021-01-14T15:26:47Z", "revision_history": [ { "date": "2021-01-14T15:26:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cobbler-3.1.2-bp152.4.3.1.noarch", "product": { "name": "cobbler-3.1.2-bp152.4.3.1.noarch", "product_id": "cobbler-3.1.2-bp152.4.3.1.noarch" } }, { "category": "product_version", "name": "cobbler-tests-3.1.2-bp152.4.3.1.noarch", "product": { "name": "cobbler-tests-3.1.2-bp152.4.3.1.noarch", "product_id": "cobbler-tests-3.1.2-bp152.4.3.1.noarch" } }, { "category": "product_version", "name": "cobbler-web-3.1.2-bp152.4.3.1.noarch", "product": { "name": "cobbler-web-3.1.2-bp152.4.3.1.noarch", "product_id": "cobbler-web-3.1.2-bp152.4.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.1.2-bp152.4.3.1.noarch as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch" }, "product_reference": "cobbler-3.1.2-bp152.4.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.1.2-bp152.4.3.1.noarch as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch" }, "product_reference": "cobbler-tests-3.1.2-bp152.4.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-web-3.1.2-bp152.4.3.1.noarch as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" }, "product_reference": "cobbler-web-3.1.2-bp152.4.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4953", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4953" } ], "notes": [ { "category": "general", "text": "The set_mgmt_parameters function in item.py in cobbler before 2.2.2 allows context-dependent attackers to execute arbitrary code via vectors related to the use of the yaml.load function instead of the yaml.safe_load function, as demonstrated using Puppet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4953", "url": "https://www.suse.com/security/cve/CVE-2011-4953" }, { "category": "external", "summary": "SUSE Bug 757062 for CVE-2011-4953", "url": "https://bugzilla.suse.com/757062" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "moderate" } ], "title": "CVE-2011-4953" }, { "cve": "CVE-2012-2395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-2395" } ], "notes": [ { "category": "general", "text": "Incomplete blacklist vulnerability in action_power.py in Cobbler 2.2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) username or (2) password fields to the power_system method in the xmlrpc API.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2012-2395", "url": "https://www.suse.com/security/cve/CVE-2012-2395" }, { "category": "external", "summary": "SUSE Bug 763610 for CVE-2012-2395", "url": "https://bugzilla.suse.com/763610" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "important" } ], "title": "CVE-2012-2395" }, { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "moderate" } ], "title": "CVE-2017-1000469" }, { "cve": "CVE-2018-1000225", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000225" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000225", "url": "https://www.suse.com/security/cve/CVE-2018-1000225" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1105442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "critical" } ], "title": "CVE-2018-1000225" }, { "cve": "CVE-2018-1000226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000226" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000226", "url": "https://www.suse.com/security/cve/CVE-2018-1000226" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1131852 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1131852" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "important" } ], "title": "CVE-2018-1000226" }, { "cve": "CVE-2018-10931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10931" } ], "notes": [ { "category": "general", "text": "It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10931", "url": "https://www.suse.com/security/cve/CVE-2018-10931" }, { "category": "external", "summary": "SUSE Bug 1104189 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104189" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1130105 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1130105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Package Hub 15 SP2:cobbler-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-tests-3.1.2-bp152.4.3.1.noarch", "SUSE Package Hub 15 SP2:cobbler-web-3.1.2-bp152.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T15:26:47Z", "details": "critical" } ], "title": "CVE-2018-10931" } ] }
opensuse-su-2021:0046-1
Vulnerability from csaf_opensuse
Published
2021-01-11 09:25
Modified
2021-01-11 09:25
Summary
Security update for cobbler
Notes
Title of the patch
Security update for cobbler
Description of the patch
This update for cobbler fixes the following issues:
- Add cobbler-tests subpackage for unit testing for openSUSE/SLE
- Adds LoadModule definitions for openSUSE/SLE
- Switch to new refactored auth module.
- use systemctl to restart cobblerd on logfile rotation (boo#1169207)
Mainline logrotate conf file uses already /sbin/service instead of
outdated: /etc/init.d/cobblerd
- Fix cobbler sync for DHCP or DNS (boo#1169553)
Fixed mainline by commit 2d6cfe42da
- Signatures file now uses 'default_autoinstall' which fixes import
problem happening with some distributions (boo#1159010)
- Fix for kernel and initrd detection (boo#1159010)
- New:
* For the distro there is now a parameter remote_boot_initrd and remote_boot_kernel ()
* For the profile there is now a parameter filename for DHCP. (#2280)
* Signatures for ESXi 6 and 7 (#2308)
* The hardlink command is now detected more dynamically and thus more error resistant (#2297)
* HTTPBoot will now work in some cases out of the bug. (#2295)
* Additional DNS query for a case where the wrong record was queried in the nsupdate system case (#2285)
- Changes:
* Enabled a lot of tests, removed some and implemented new. (#2202)
* Removed not used files from the codebase. (#2302)
* Exchanged mkisofs to xorrisofs. (#2296)
* Removed duplicate code. (#2224)
* Removed unreachable code. (#2223)
* Snippet creation and deletion now works again via xmlrpc. (#2244)
* Replace createrepo with createrepo_c. (#2266)
* Enable Kerberos through having a case sensitive users.conf. (#2272)
- Bugfixes:
* General various Bugfixes (#2331, )
* Makefile usage and commands. (#2344, #2304)
* Fix the dhcp template. (#2314)
* Creation of the management classes and gPXE. (#2310)
* Fix the scm_track module. (#2275, #2279)
* Fix passing the netdevice parameter correctly to the linuxrc. (#2263)
* powerstatus from cobbler now works thanks to a wrapper for ipmitool. (#2267)
* In case the LDAP is used for auth, it now works with ADs. (#2274)
* Fix passthru authentication. (#2271)
- Other:
* Add Codecov. (#2229)
* Documentation updates. (#2333, #2326, #2305, #2249, #2268)
* Buildprocess:
* Recreation and cleanup of Grub2. (#2278)
* Fix small errors for openSUSE Leap. (#2233)
* Fix rpmlint errors. (#2237)
* Maximum compatibility for debbuild package creation. (#2255, #2292, #2242, #2300)
* Fixes related to our CI Pipeline (#2254, #2269)
* Internal Code cleanup (#2273, #2270)
- Breaking Changes:
* Hash handling in users.digest file. (#2299)
- Updated to version 3.1.1.
* Introduce new packaging from upstream
* Changelog see below
- New:
* We are now having a cross-distro specfile which can be build in the OBS
(#2220) - before rewritten it was improved by #2144 & #2174
* Grub Submenu for net-booting machines (#2217)
* Building the Cent-OS RPMs in Docker (#2190 #2189)
* Reintroduced manpage build in setup.py (#2185)
* mgmt_parameters are now passed to the dhcp template (#2182)
* Using the standard Pyhton3 logger instead of a custom one (#2160 #2139 #2151)
* Script for converting the settings file from 3.0.0 to 3.0.1 (#2154)
* Docs now inside the repo instead of cobbler.github.io and improved with sphinx (#2117)
- Changes:
* The default tftpboot directory is now /var/lib/tftpboot instead of previously /srv/tftpboot (#2220)
* Distro signatures were adjusted where necessary (#2219 #2134)
* Removed requirements.txt and placed the requirements in setup.py (#2204)
* Display only entries in grub which are from the same arch (#2191 #2216)
* Change the name of the cobbler manpage form cobbler-cli to cobbler back and move it to section 8 (#2188 #2186)
- Bugfixes:
* Incremented Version to 3.1.1 from 3.0.1
* S390 Support was cleaned up (#2207 #2178)
* PowerPC Support was cleaned up (#2178)
* Added a missing import while importing a distro with cobbler import (#2201)
* Fixed a case where a stacktrace would be produced so pass none instead (#2203)
* Rename of suse_kopts_textmode_overwrite to kops_overwrite to utils (#2143 #2200)
* Fix rsync subprocess call (#2199 #2179)
* Fixed an error where the template rendering did not work (#2176)
* Fixed some cobbler import errors (#2172)
* Wrong shebang in various scripts (#2148)
* Fix some imports which fixes errors introduced by the remodularization (#2150 #2153)
- Other:
* Issue Templates for Github (#2187)
- Update to latest git HEAD code base
This version (from mainline so for quite a while already)
also includes fixes for 'boo#1149075' and boo#1151875
- Fix for cobbler import and buildiso (boo#1156574)
- Adjusted manpage creation (needs sphinx as BuildRequires)
- Fix cobbler sync for dhcp and dns enabled due to latest module
renaming patches
- Update to latest git HEAD
- Fixes permission denied in apache2 context when trying to write
cobbler log
- Fixes a bad import in import_signature (item)
- Fixes bad shebang bash path in mkgrub.sh (used in post section)
- Now track Github master branch
WARNING: This release contains breaking changes for your settings file!
* Notable changes:
- Now using standard python logger
- Updated dhcpd.template
- Removed fix_shebang.patch: now in upstream.
- added -s parameter to fdupes call to prevent hardlink across
partititons
- Update to latest v3.0.0 cobbler release
- Add previouly added patch: exclude_get-loaders_command.patch to
the list of patches to apply.
- Fix log file world readable (as suggested by Matthias Gerstner)
and change file attributes via attr in spec file
- Do not allow get-loaders command (download of third party
provided network boot loaders we do not trust)
- Mainline fixes:
3172d1df9b9cc8 Add missing help text in redhat_management_key field
c8f5490e507a72 Set default interface if cobbler system add has no
--interface= param
31a1aa31d26c4a Remove apache IfVersion tags from apache configs
- Integrated fixes that came in from mainline from other products
(to calm down obs regression checker):
CVE-2011-4953, fate#312397, boo#660126, boo#671212, boo#672471, boo#682665
boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610
boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699
boo#846580, boo#869371, boo#884051, boo#976826, boo#984998
Some older bugs need boo# references as well:
boo#660126, boo#671212, boo#672471, boo#682665
boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610
boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699
boo#846580, boo#869371, boo#884051
- Fix for redhat_management_key not being listed as a choice
during profile rename (boo#1134588)
- Added:
* rhn-mngmnt-key-field-fix.diff
- Fixes distribution detection in setup.py for SLESo
- Added:
* changes-detection-to-distro-like-for-suse-distributions.diff
- Moving to pytest and adding Docker test integration
- Added:
* add-docker-integration-testing.diff
* refactor-unittest-to-pytest.diff
- Additional compatability changes for old Koan versions.
- Modified:
* renamed-methods-alias-part2.patch
- Old Koan versions not only need method aliases, but also need
compatible responses
- Added:
* renamed-methods-alias-part2.patch
- Add the redhat_managment_* fields again to enable templating in SUMA.
- Added:
* revert-redhat-management-removal.patch
- Changes return of last_modified_time RPC to float
- Added:
* changes-return-to-float.diff
- provide old name aliases for all renamed methods:
- get_distro_for_koan => get_distro_as_rendered
- get_profile_for_koan => get_profile_as_rendered
- get_system_for_koan => get_system_as_rendered
- get_repo_for_koan => get_repo_as_rendered
- get_image_for_koan => get_image_as_rendered
- get_mgmtclass_for_koan => get_mgmtclass_as_rendered
- get_package_for_koan => get_package_as_rendered
- get_file_for_koan => get_file_as_rendered
- Renamed:
get_system_for_koan.patch => renamed-methods-alias.patch
- provide renamed method 'get_system_for_koan' under old name
for old clients.
- Added:
* get_system_for_koan.patch
- Bring back power_system method in the XML-RPC API
- Changed lanplus option to lanplus=true in fence_ipmitool.template
- Added:
* power_system_xmlrpc_api.patch
- Changed:
* fence_ipmitool.template
- Disables nsupdate_enabled by default
- Added:
* disable_nsupdate_enabled_by_default.diff
- Fixes issue in distribution detection with 'lower' function call.
- Modified:
* remodeled-distro-detection.diff
- Adds imporoved distribution detection. Since now all base products
get detected correctly, we no longer need the SUSE Manager patch.
- Added:
* remodeled-distro-detection.diff
- fix grub directory layout
- Added:
* create-system-directory-at-the-correct-place.patch
- fix HTTP status code of XMLRPC service
- Added:
* fix-http-status-code.patch
- touch /etc/genders when it not exists (boo#1128926)
- Add patches to fix logging
- Added:
* return-the-name-of-the-unknown-method.patch
* call-with-logger-where-possible.patch
- Switching version schema from 3.0 to 3.0.0
- Fixes case where distribution detection returns None (boo#1130658)
- Added:
* fixes-distro-none-case.diff
- Removes newline from token, which caused authentication error (boo#1128754)
- Added:
* remove-newline-from-token.diff
- Added a patch which fixes an exception when login in with a non-root user.
- Added:
* fix-login-error.patch
- Added a patch which fixes an exception when login in with a non-root user.
- Added:
* fix-login-error.patch
- Remove patch merged at upstream:
* 0001-return-token-as-string.patch
- change grub2-x86_64-efi dependency to Recommends
- grub2-i386pc is not really required. Changed to recommended
to allow building for architectures other than x86_64
- Use cdrtools starting with SLE-15 and Leap-15 again. (boo#1081739)
- Update cobbler loaders server hostname (boo#980577)
- Update outdated apache config (boo#956264)
- Replace builddate with changelog date to fix build-compare (boo#969538)
- LOCKFILE usage removed on openSUSE (boo#714618)
- Power management subsystem completely re-worked to prevent
command-injection (CVE-2012-2395)
- Removed patch merged at upstream:
* cobblerd_needs_apache2_service_started.patch
- Checking bug fixes of released products are in latest develop pkg:
- remove fix-nameserver-search.fix; bug is invalid (boo#1029276)
-> not needed anymore
- fix cobbler yaboot handling (boo#968406, boo#966622)
-> no yaboot support anymore
- support UEFI boot with cobbler generated tftp tree (boo#1020376)
-> upstream
- Enabling PXE grub2 support for PowerPC (boo#986978)
-> We have grub2 support for ppc64le
- (boo#1048183) fix missing args and location for xen
-> is in
- no koan support anymore:
boo#969541, boo#924118, boo#967523
- not installed (boo#966841)
works.
- These still have to be looked at:
SUSE system as systemd only (boo#952844)
handle list value for kernel options
correctly (boo#973413)
entry in pxe menu (boo#988889)
- This still has to be switched off (at least in internal cobbler versions):
Disabling 'get-loaders' command and 'check' fixed. boo#973418
- Add explicity require to tftp, so it is used for both SLE
and openSUSE (originally from jgonzalez@suse.com)
- Moved Recommends according to spec_cleaner
- Require latest apache2-mod_wsgi-python3 package
This fixes interface to http://localhost/cblr/svc/...
- Use latest github cobbler/cobbler master branch in _service file
- cobblerd_needs_apache2_service_started.patch reverted, that is mainline
now:
- Only recommend grub2-arm and grub2-ppc packages or we might not be
able to build on factory where arm/ppc might not be built
- Remove genders package requires. A genders file is generated, but
we do not need/use the genders package.
- Update to latest cobbler version 3.0 mainline git HEAD version
and remove already integrated or not needed anymore patches.
- Serial console support added, did some testing already
Things should start to work as expected
- Add general grub2 support
- Put mkgrub.* into mkgrub.sh
- Add git date and commit to version string for now
- Add grub2 mkimage scripts:
mkgrub.i386-pc
mkgrub.powerpc-ieee1275
mkgrub.x86_64-efi
mkgrub.arm64-efi
and generate grub executables with them in the %post section
- build server wants explicite package in BuildRequires; use tftp
- require tftp(server) instead of atftp
- cleanup: cobbler is noarch, so arch specific requires do not make
sense
- SLES15 is using /etc/os-release instead of /etc/SuSE-release, use
this one for checking also
- add sles15 distro profile (boo#1090205)
- fix signature for SLES15 (boo#1075014)
- fix signature for SLES15 (boo#1075014)
- fix koan wait parameter initialization
- Fix koan shebang
- Escape shell parameters provided by the user for the
reposync action (CVE-2017-1000469) (boo#1074594)
- detect if there is already another instance of 'cobbler sync'
running and exit with failure if so (boo#1081714)
- do not try to hardlink to a symlink. The result will be a
dangling symlink in the general case (boo#1097733)
- fix service restart after logrotate for cobblerd (boo#1113747)
- rotate cobbler logs at higher frequency to prevent disk fillup
(boo#1113747)
- Forbid exposure of private methods in the API (CVE-2018-10931)
(CVE-2018-1000225) (boo#1104287) (boo#1104189) (boo#1105442)
- Check access token when calling 'modify_setting' API endpoint
(boo#1104190) (boo#1105440) (CVE-2018-1000226)
Patchnames
openSUSE-2021-46
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cobbler", "title": "Title of the patch" }, { "category": "description", "text": "This update for cobbler fixes the following issues:\n\n- Add cobbler-tests subpackage for unit testing for openSUSE/SLE \n- Adds LoadModule definitions for openSUSE/SLE\n- Switch to new refactored auth module.\n\n- use systemctl to restart cobblerd on logfile rotation (boo#1169207)\n Mainline logrotate conf file uses already /sbin/service instead of\n outdated: /etc/init.d/cobblerd\n- Fix cobbler sync for DHCP or DNS (boo#1169553)\n Fixed mainline by commit 2d6cfe42da\n- Signatures file now uses \u0027default_autoinstall\u0027 which fixes import\n problem happening with some distributions (boo#1159010)\n \n- Fix for kernel and initrd detection (boo#1159010)\n\n- New:\n * For the distro there is now a parameter remote_boot_initrd and remote_boot_kernel ()\n * For the profile there is now a parameter filename for DHCP. (#2280)\n * Signatures for ESXi 6 and 7 (#2308)\n * The hardlink command is now detected more dynamically and thus more error resistant (#2297)\n * HTTPBoot will now work in some cases out of the bug. (#2295)\n * Additional DNS query for a case where the wrong record was queried in the nsupdate system case (#2285)\n- Changes:\n * Enabled a lot of tests, removed some and implemented new. (#2202)\n * Removed not used files from the codebase. (#2302)\n * Exchanged mkisofs to xorrisofs. (#2296)\n * Removed duplicate code. (#2224)\n * Removed unreachable code. (#2223)\n * Snippet creation and deletion now works again via xmlrpc. (#2244)\n * Replace createrepo with createrepo_c. (#2266)\n * Enable Kerberos through having a case sensitive users.conf. (#2272)\n- Bugfixes:\n * General various Bugfixes (#2331, )\n * Makefile usage and commands. (#2344, #2304)\n * Fix the dhcp template. (#2314)\n * Creation of the management classes and gPXE. (#2310)\n * Fix the scm_track module. (#2275, #2279)\n * Fix passing the netdevice parameter correctly to the linuxrc. (#2263)\n * powerstatus from cobbler now works thanks to a wrapper for ipmitool. (#2267)\n * In case the LDAP is used for auth, it now works with ADs. (#2274)\n * Fix passthru authentication. (#2271)\n- Other:\n * Add Codecov. (#2229)\n * Documentation updates. (#2333, #2326, #2305, #2249, #2268)\n * Buildprocess:\n * Recreation and cleanup of Grub2. (#2278)\n * Fix small errors for openSUSE Leap. (#2233)\n * Fix rpmlint errors. (#2237)\n * Maximum compatibility for debbuild package creation. (#2255, #2292, #2242, #2300)\n * Fixes related to our CI Pipeline (#2254, #2269)\n * Internal Code cleanup (#2273, #2270)\n- Breaking Changes:\n * Hash handling in users.digest file. (#2299) \n\n- Updated to version 3.1.1.\n * Introduce new packaging from upstream\n * Changelog see below\n- New:\n * We are now having a cross-distro specfile which can be build in the OBS\n (#2220) - before rewritten it was improved by #2144 \u0026 #2174\n * Grub Submenu for net-booting machines (#2217)\n * Building the Cent-OS RPMs in Docker (#2190 #2189)\n * Reintroduced manpage build in setup.py (#2185)\n * mgmt_parameters are now passed to the dhcp template (#2182)\n * Using the standard Pyhton3 logger instead of a custom one (#2160 #2139 #2151)\n * Script for converting the settings file from 3.0.0 to 3.0.1 (#2154)\n * Docs now inside the repo instead of cobbler.github.io and improved with sphinx (#2117)\n- Changes:\n * The default tftpboot directory is now /var/lib/tftpboot instead of previously /srv/tftpboot (#2220)\n * Distro signatures were adjusted where necessary (#2219 #2134)\n * Removed requirements.txt and placed the requirements in setup.py (#2204)\n * Display only entries in grub which are from the same arch (#2191 #2216)\n * Change the name of the cobbler manpage form cobbler-cli to cobbler back and move it to section 8 (#2188 #2186)\n- Bugfixes:\n * Incremented Version to 3.1.1 from 3.0.1\n * S390 Support was cleaned up (#2207 #2178)\n * PowerPC Support was cleaned up (#2178)\n * Added a missing import while importing a distro with cobbler import (#2201)\n * Fixed a case where a stacktrace would be produced so pass none instead (#2203)\n * Rename of suse_kopts_textmode_overwrite to kops_overwrite to utils (#2143 #2200)\n * Fix rsync subprocess call (#2199 #2179)\n * Fixed an error where the template rendering did not work (#2176)\n * Fixed some cobbler import errors (#2172)\n * Wrong shebang in various scripts (#2148)\n * Fix some imports which fixes errors introduced by the remodularization (#2150 #2153)\n- Other:\n * Issue Templates for Github (#2187)\n\n- Update to latest git HEAD code base\n This version (from mainline so for quite a while already)\n also includes fixes for \u0027boo#1149075\u0027 and boo#1151875\n\n- Fix for cobbler import and buildiso (boo#1156574)\n- Adjusted manpage creation (needs sphinx as BuildRequires)\n- Fix cobbler sync for dhcp and dns enabled due to latest module\n renaming patches\n\n- Update to latest git HEAD\n - Fixes permission denied in apache2 context when trying to write\n cobbler log\n - Fixes a bad import in import_signature (item)\n - Fixes bad shebang bash path in mkgrub.sh (used in post section)\n\n- Now track Github master branch\n WARNING: This release contains breaking changes for your settings file! \n * Notable changes:\n - Now using standard python logger\n - Updated dhcpd.template \n- Removed fix_shebang.patch: now in upstream. \n- added -s parameter to fdupes call to prevent hardlink across \n partititons\n\n- Update to latest v3.0.0 cobbler release\n- Add previouly added patch: exclude_get-loaders_command.patch to\n the list of patches to apply.\n\n- Fix log file world readable (as suggested by Matthias Gerstner)\n and change file attributes via attr in spec file\n- Do not allow get-loaders command (download of third party\n provided network boot loaders we do not trust)\n- Mainline fixes:\n 3172d1df9b9cc8 Add missing help text in redhat_management_key field\n c8f5490e507a72 Set default interface if cobbler system add has no\n --interface= param\n 31a1aa31d26c4a Remove apache IfVersion tags from apache configs\n\n- Integrated fixes that came in from mainline from other products\n (to calm down obs regression checker):\n CVE-2011-4953, fate#312397, boo#660126, boo#671212, boo#672471, boo#682665\n boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610\n boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699\n boo#846580, boo#869371, boo#884051, boo#976826, boo#984998\n Some older bugs need boo# references as well:\n boo#660126, boo#671212, boo#672471, boo#682665\n boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610\n boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699\n boo#846580, boo#869371, boo#884051\n\n- Fix for redhat_management_key not being listed as a choice\n during profile rename (boo#1134588)\n- Added:\n * rhn-mngmnt-key-field-fix.diff\n\n- Fixes distribution detection in setup.py for SLESo\n- Added:\n * changes-detection-to-distro-like-for-suse-distributions.diff\n\n- Moving to pytest and adding Docker test integration\n- Added:\n * add-docker-integration-testing.diff\n * refactor-unittest-to-pytest.diff\n\n- Additional compatability changes for old Koan versions.\n- Modified:\n * renamed-methods-alias-part2.patch\n\n- Old Koan versions not only need method aliases, but also need\n compatible responses\n- Added:\n * renamed-methods-alias-part2.patch\n\n- Add the redhat_managment_* fields again to enable templating in SUMA.\n- Added:\n * revert-redhat-management-removal.patch \n\n- Changes return of last_modified_time RPC to float\n- Added:\n * changes-return-to-float.diff\n\n- provide old name aliases for all renamed methods:\n - get_distro_for_koan =\u003e get_distro_as_rendered\n - get_profile_for_koan =\u003e get_profile_as_rendered\n - get_system_for_koan =\u003e get_system_as_rendered\n - get_repo_for_koan =\u003e get_repo_as_rendered\n - get_image_for_koan =\u003e get_image_as_rendered\n - get_mgmtclass_for_koan =\u003e get_mgmtclass_as_rendered\n - get_package_for_koan =\u003e get_package_as_rendered\n - get_file_for_koan =\u003e get_file_as_rendered\n- Renamed:\n get_system_for_koan.patch =\u003e renamed-methods-alias.patch\n\n- provide renamed method \u0027get_system_for_koan\u0027 under old name\n for old clients.\n- Added:\n * get_system_for_koan.patch\n\n- Bring back power_system method in the XML-RPC API\n- Changed lanplus option to lanplus=true in fence_ipmitool.template\n- Added:\n * power_system_xmlrpc_api.patch\n- Changed:\n * fence_ipmitool.template\n\n- Disables nsupdate_enabled by default\n- Added:\n * disable_nsupdate_enabled_by_default.diff\n\n- Fixes issue in distribution detection with \u0027lower\u0027 function call.\n- Modified:\n * remodeled-distro-detection.diff \n\n- Adds imporoved distribution detection. Since now all base products\n get detected correctly, we no longer need the SUSE Manager patch.\n- Added:\n * remodeled-distro-detection.diff \n\n- fix grub directory layout\n- Added:\n * create-system-directory-at-the-correct-place.patch\n\n- fix HTTP status code of XMLRPC service\n- Added:\n * fix-http-status-code.patch\n\n- touch /etc/genders when it not exists (boo#1128926)\n- Add patches to fix logging\n- Added:\n * return-the-name-of-the-unknown-method.patch\n * call-with-logger-where-possible.patch\n\n- Switching version schema from 3.0 to 3.0.0\n\n- Fixes case where distribution detection returns None (boo#1130658)\n- Added:\n * fixes-distro-none-case.diff\n\n- Removes newline from token, which caused authentication error (boo#1128754)\n- Added:\n * remove-newline-from-token.diff\n\n- Added a patch which fixes an exception when login in with a non-root user.\n- Added:\n * fix-login-error.patch\n\n- Added a patch which fixes an exception when login in with a non-root user.\n- Added:\n * fix-login-error.patch\n \n\n- Remove patch merged at upstream:\n * 0001-return-token-as-string.patch\n\n- change grub2-x86_64-efi dependency to Recommends\n\n- grub2-i386pc is not really required. Changed to recommended\n to allow building for architectures other than x86_64\n\n- Use cdrtools starting with SLE-15 and Leap-15 again. (boo#1081739)\n- Update cobbler loaders server hostname (boo#980577)\n- Update outdated apache config (boo#956264)\n- Replace builddate with changelog date to fix build-compare (boo#969538)\n- LOCKFILE usage removed on openSUSE (boo#714618)\n- Power management subsystem completely re-worked to prevent\n command-injection (CVE-2012-2395)\n- Removed patch merged at upstream:\n * cobblerd_needs_apache2_service_started.patch\n\n- Checking bug fixes of released products are in latest develop pkg:\n - remove fix-nameserver-search.fix; bug is invalid (boo#1029276)\n -\u003e not needed anymore\n - fix cobbler yaboot handling (boo#968406, boo#966622)\n -\u003e no yaboot support anymore\n - support UEFI boot with cobbler generated tftp tree (boo#1020376)\n -\u003e upstream\n - Enabling PXE grub2 support for PowerPC (boo#986978)\n -\u003e We have grub2 support for ppc64le\n - (boo#1048183) fix missing args and location for xen\n -\u003e is in\n - no koan support anymore:\n boo#969541, boo#924118, boo#967523\n - not installed (boo#966841)\n works.\n- These still have to be looked at:\n SUSE system as systemd only (boo#952844)\n handle list value for kernel options \n correctly (boo#973413) \n entry in pxe menu (boo#988889)\n- This still has to be switched off (at least in internal cobbler versions):\n Disabling \u0027get-loaders\u0027 command and \u0027check\u0027 fixed. boo#973418\n\n- Add explicity require to tftp, so it is used for both SLE\n and openSUSE (originally from jgonzalez@suse.com)\n- Moved Recommends according to spec_cleaner\n\n- Require latest apache2-mod_wsgi-python3 package\n This fixes interface to http://localhost/cblr/svc/...\n- Use latest github cobbler/cobbler master branch in _service file\n- cobblerd_needs_apache2_service_started.patch reverted, that is mainline\n now:\n- Only recommend grub2-arm and grub2-ppc packages or we might not be\n able to build on factory where arm/ppc might not be built\n- Remove genders package requires. A genders file is generated, but\n we do not need/use the genders package.\n\n- Update to latest cobbler version 3.0 mainline git HEAD version\n and remove already integrated or not needed anymore patches.\n- Serial console support added, did some testing already\n Things should start to work as expected\n\n- Add general grub2 support\n\n- Put mkgrub.* into mkgrub.sh\n\n- Add git date and commit to version string for now\n\n- Add grub2 mkimage scripts:\nmkgrub.i386-pc\nmkgrub.powerpc-ieee1275\nmkgrub.x86_64-efi\nmkgrub.arm64-efi\n and generate grub executables with them in the %post section\n \n\n- build server wants explicite package in BuildRequires; use tftp\n- require tftp(server) instead of atftp\n- cleanup: cobbler is noarch, so arch specific requires do not make\n sense\n- SLES15 is using /etc/os-release instead of /etc/SuSE-release, use\n this one for checking also\n- add sles15 distro profile (boo#1090205)\n- fix signature for SLES15 (boo#1075014)\n- fix signature for SLES15 (boo#1075014)\n- fix koan wait parameter initialization\n- Fix koan shebang\n- Escape shell parameters provided by the user for the\n reposync action (CVE-2017-1000469) (boo#1074594)\n- detect if there is already another instance of \u0027cobbler sync\u0027\n running and exit with failure if so (boo#1081714)\n- do not try to hardlink to a symlink. The result will be a\n dangling symlink in the general case (boo#1097733)\n- fix service restart after logrotate for cobblerd (boo#1113747)\n- rotate cobbler logs at higher frequency to prevent disk fillup\n (boo#1113747)\n- Forbid exposure of private methods in the API (CVE-2018-10931)\n (CVE-2018-1000225) (boo#1104287) (boo#1104189) (boo#1105442)\n- Check access token when calling \u0027modify_setting\u0027 API endpoint\n (boo#1104190) (boo#1105440) (CVE-2018-1000226)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-46", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0046-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0046-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KL7UG4FHNZKUU44UQUG34HXRAOJ27FI2/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0046-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KL7UG4FHNZKUU44UQUG34HXRAOJ27FI2/" }, { "category": "self", "summary": "SUSE Bug 1020376", "url": "https://bugzilla.suse.com/1020376" }, { "category": "self", "summary": "SUSE Bug 1029276", "url": "https://bugzilla.suse.com/1029276" }, { "category": "self", "summary": "SUSE Bug 1048183", "url": "https://bugzilla.suse.com/1048183" }, { "category": "self", "summary": "SUSE Bug 1074594", "url": "https://bugzilla.suse.com/1074594" }, { "category": "self", "summary": "SUSE Bug 1075014", "url": "https://bugzilla.suse.com/1075014" }, { "category": "self", "summary": "SUSE Bug 1081714", "url": "https://bugzilla.suse.com/1081714" }, { "category": "self", "summary": "SUSE Bug 1081739", "url": "https://bugzilla.suse.com/1081739" }, { "category": "self", "summary": "SUSE Bug 1090205", "url": "https://bugzilla.suse.com/1090205" }, { "category": "self", "summary": "SUSE Bug 1097733", "url": "https://bugzilla.suse.com/1097733" }, { "category": "self", "summary": "SUSE Bug 1101670", "url": "https://bugzilla.suse.com/1101670" }, { "category": "self", "summary": "SUSE Bug 1104189", "url": "https://bugzilla.suse.com/1104189" }, { "category": "self", "summary": "SUSE Bug 1104190", "url": "https://bugzilla.suse.com/1104190" }, { "category": "self", "summary": "SUSE Bug 1104287", "url": "https://bugzilla.suse.com/1104287" }, { "category": "self", "summary": "SUSE Bug 1105440", "url": "https://bugzilla.suse.com/1105440" }, { "category": "self", "summary": "SUSE Bug 1105442", "url": "https://bugzilla.suse.com/1105442" }, { "category": "self", "summary": "SUSE Bug 1113747", "url": "https://bugzilla.suse.com/1113747" }, { "category": "self", "summary": "SUSE Bug 1128754", "url": "https://bugzilla.suse.com/1128754" }, { "category": "self", "summary": "SUSE Bug 1128926", "url": "https://bugzilla.suse.com/1128926" }, { "category": "self", "summary": "SUSE Bug 1130658", "url": "https://bugzilla.suse.com/1130658" }, { "category": "self", "summary": "SUSE Bug 1134588", "url": "https://bugzilla.suse.com/1134588" }, { "category": "self", "summary": "SUSE Bug 1149075", "url": "https://bugzilla.suse.com/1149075" }, { "category": "self", "summary": "SUSE Bug 1151875", "url": "https://bugzilla.suse.com/1151875" }, { "category": "self", "summary": "SUSE Bug 1156574", "url": "https://bugzilla.suse.com/1156574" }, { "category": "self", "summary": "SUSE Bug 1159010", "url": "https://bugzilla.suse.com/1159010" }, { "category": "self", "summary": "SUSE Bug 1169207", "url": "https://bugzilla.suse.com/1169207" }, { "category": "self", "summary": "SUSE Bug 1169553", "url": "https://bugzilla.suse.com/1169553" }, { "category": "self", "summary": "SUSE Bug 1169779", "url": "https://bugzilla.suse.com/1169779" }, { "category": "self", "summary": "SUSE Bug 1170462", "url": "https://bugzilla.suse.com/1170462" }, { "category": "self", "summary": "SUSE Bug 660126", "url": "https://bugzilla.suse.com/660126" }, { "category": "self", "summary": "SUSE Bug 671212", "url": "https://bugzilla.suse.com/671212" }, { "category": "self", "summary": "SUSE Bug 672471", "url": "https://bugzilla.suse.com/672471" }, { "category": "self", "summary": "SUSE Bug 682665", "url": "https://bugzilla.suse.com/682665" }, { "category": "self", "summary": "SUSE Bug 687891", "url": "https://bugzilla.suse.com/687891" }, { "category": "self", "summary": "SUSE Bug 695955", "url": "https://bugzilla.suse.com/695955" }, { "category": "self", "summary": "SUSE Bug 714618", "url": "https://bugzilla.suse.com/714618" }, { "category": "self", "summary": "SUSE Bug 722443", "url": "https://bugzilla.suse.com/722443" }, { "category": "self", "summary": "SUSE Bug 722445", "url": "https://bugzilla.suse.com/722445" }, { "category": "self", "summary": "SUSE Bug 757062", "url": "https://bugzilla.suse.com/757062" }, { "category": "self", "summary": "SUSE Bug 763610", "url": "https://bugzilla.suse.com/763610" }, { "category": "self", "summary": "SUSE Bug 783671", "url": "https://bugzilla.suse.com/783671" }, { "category": "self", "summary": "SUSE Bug 790545", "url": "https://bugzilla.suse.com/790545" }, { "category": "self", "summary": "SUSE Bug 796773", "url": "https://bugzilla.suse.com/796773" }, { "category": "self", "summary": "SUSE Bug 811025", "url": "https://bugzilla.suse.com/811025" }, { "category": "self", "summary": "SUSE Bug 812948", "url": "https://bugzilla.suse.com/812948" }, { "category": "self", "summary": "SUSE Bug 842699", "url": "https://bugzilla.suse.com/842699" }, { "category": "self", "summary": "SUSE Bug 846580", "url": "https://bugzilla.suse.com/846580" }, { "category": "self", "summary": "SUSE Bug 869371", "url": "https://bugzilla.suse.com/869371" }, { "category": "self", "summary": "SUSE Bug 884051", "url": "https://bugzilla.suse.com/884051" }, { "category": "self", "summary": "SUSE Bug 924118", "url": "https://bugzilla.suse.com/924118" }, { "category": "self", "summary": "SUSE Bug 952844", "url": "https://bugzilla.suse.com/952844" }, { "category": "self", "summary": "SUSE Bug 956264", "url": "https://bugzilla.suse.com/956264" }, { "category": "self", "summary": "SUSE Bug 966622", "url": "https://bugzilla.suse.com/966622" }, { "category": "self", "summary": "SUSE Bug 966841", "url": "https://bugzilla.suse.com/966841" }, { "category": "self", "summary": "SUSE Bug 967523", "url": "https://bugzilla.suse.com/967523" }, { "category": "self", "summary": "SUSE Bug 968406", "url": "https://bugzilla.suse.com/968406" }, { "category": "self", "summary": "SUSE Bug 969538", "url": "https://bugzilla.suse.com/969538" }, { "category": "self", "summary": "SUSE Bug 969541", "url": "https://bugzilla.suse.com/969541" }, { "category": "self", "summary": "SUSE Bug 973413", "url": "https://bugzilla.suse.com/973413" }, { "category": "self", "summary": "SUSE Bug 973418", "url": "https://bugzilla.suse.com/973418" }, { "category": "self", "summary": "SUSE Bug 976826", "url": "https://bugzilla.suse.com/976826" }, { "category": "self", "summary": "SUSE Bug 980577", "url": "https://bugzilla.suse.com/980577" }, { "category": "self", "summary": "SUSE Bug 984998", "url": "https://bugzilla.suse.com/984998" }, { "category": "self", "summary": "SUSE Bug 986978", "url": "https://bugzilla.suse.com/986978" }, { "category": "self", "summary": "SUSE Bug 988889", "url": "https://bugzilla.suse.com/988889" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4953 page", "url": "https://www.suse.com/security/cve/CVE-2011-4953/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-2395 page", "url": "https://www.suse.com/security/cve/CVE-2012-2395/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000225 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000225/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000226 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000226/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10931 page", "url": "https://www.suse.com/security/cve/CVE-2018-10931/" } ], "title": "Security update for cobbler", "tracking": { "current_release_date": "2021-01-11T09:25:38Z", "generator": { "date": "2021-01-11T09:25:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0046-1", "initial_release_date": "2021-01-11T09:25:38Z", "revision_history": [ { "date": "2021-01-11T09:25:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cobbler-3.1.2-lp152.6.3.1.noarch", "product": { "name": "cobbler-3.1.2-lp152.6.3.1.noarch", "product_id": "cobbler-3.1.2-lp152.6.3.1.noarch" } }, { "category": "product_version", "name": "cobbler-tests-3.1.2-lp152.6.3.1.noarch", "product": { "name": "cobbler-tests-3.1.2-lp152.6.3.1.noarch", "product_id": "cobbler-tests-3.1.2-lp152.6.3.1.noarch" } }, { "category": "product_version", "name": "cobbler-web-3.1.2-lp152.6.3.1.noarch", "product": { "name": "cobbler-web-3.1.2-lp152.6.3.1.noarch", "product_id": "cobbler-web-3.1.2-lp152.6.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.1.2-lp152.6.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch" }, "product_reference": "cobbler-3.1.2-lp152.6.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.1.2-lp152.6.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch" }, "product_reference": "cobbler-tests-3.1.2-lp152.6.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-web-3.1.2-lp152.6.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" }, "product_reference": "cobbler-web-3.1.2-lp152.6.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4953", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4953" } ], "notes": [ { "category": "general", "text": "The set_mgmt_parameters function in item.py in cobbler before 2.2.2 allows context-dependent attackers to execute arbitrary code via vectors related to the use of the yaml.load function instead of the yaml.safe_load function, as demonstrated using Puppet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4953", "url": "https://www.suse.com/security/cve/CVE-2011-4953" }, { "category": "external", "summary": "SUSE Bug 757062 for CVE-2011-4953", "url": "https://bugzilla.suse.com/757062" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "moderate" } ], "title": "CVE-2011-4953" }, { "cve": "CVE-2012-2395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-2395" } ], "notes": [ { "category": "general", "text": "Incomplete blacklist vulnerability in action_power.py in Cobbler 2.2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) username or (2) password fields to the power_system method in the xmlrpc API.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2012-2395", "url": "https://www.suse.com/security/cve/CVE-2012-2395" }, { "category": "external", "summary": "SUSE Bug 763610 for CVE-2012-2395", "url": "https://bugzilla.suse.com/763610" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "important" } ], "title": "CVE-2012-2395" }, { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "moderate" } ], "title": "CVE-2017-1000469" }, { "cve": "CVE-2018-1000225", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000225" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000225", "url": "https://www.suse.com/security/cve/CVE-2018-1000225" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1105442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "critical" } ], "title": "CVE-2018-1000225" }, { "cve": "CVE-2018-1000226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000226" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000226", "url": "https://www.suse.com/security/cve/CVE-2018-1000226" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1131852 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1131852" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "important" } ], "title": "CVE-2018-1000226" }, { "cve": "CVE-2018-10931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10931" } ], "notes": [ { "category": "general", "text": "It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10931", "url": "https://www.suse.com/security/cve/CVE-2018-10931" }, { "category": "external", "summary": "SUSE Bug 1104189 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104189" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1130105 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1130105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.2:cobbler-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-tests-3.1.2-lp152.6.3.1.noarch", "openSUSE Leap 15.2:cobbler-web-3.1.2-lp152.6.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-11T09:25:38Z", "details": "critical" } ], "title": "CVE-2018-10931" } ] }
opensuse-su-2024:10690-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cobbler-3.2.1.336+git.5639a3af-1.1 on GA media
Notes
Title of the patch
cobbler-3.2.1.336+git.5639a3af-1.1 on GA media
Description of the patch
These are all security issues fixed in the cobbler-3.2.1.336+git.5639a3af-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10690
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cobbler-3.2.1.336+git.5639a3af-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cobbler-3.2.1.336+git.5639a3af-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10690", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10690-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4953 page", "url": "https://www.suse.com/security/cve/CVE-2011-4953/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9605 page", "url": "https://www.suse.com/security/cve/CVE-2016-9605/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000225 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000225/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000226 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000226/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10931 page", "url": "https://www.suse.com/security/cve/CVE-2018-10931/" } ], "title": "cobbler-3.2.1.336+git.5639a3af-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10690-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "product": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "product_id": "cobbler-3.2.1.336+git.5639a3af-1.1.aarch64" } }, { "category": "product_version", "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "product": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "product_id": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "product": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "product_id": "cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le" } }, { "category": "product_version", "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "product": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "product_id": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "product": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "product_id": "cobbler-3.2.1.336+git.5639a3af-1.1.s390x" } }, { "category": "product_version", "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "product": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "product_id": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "product": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "product_id": "cobbler-3.2.1.336+git.5639a3af-1.1.x86_64" } }, { "category": "product_version", "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64", "product": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64", "product_id": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64" }, "product_reference": "cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le" }, "product_reference": "cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x" }, "product_reference": "cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-3.2.1.336+git.5639a3af-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64" }, "product_reference": "cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64" }, "product_reference": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le" }, "product_reference": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x" }, "product_reference": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" }, "product_reference": "cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4953", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4953" } ], "notes": [ { "category": "general", "text": "The set_mgmt_parameters function in item.py in cobbler before 2.2.2 allows context-dependent attackers to execute arbitrary code via vectors related to the use of the yaml.load function instead of the yaml.safe_load function, as demonstrated using Puppet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4953", "url": "https://www.suse.com/security/cve/CVE-2011-4953" }, { "category": "external", "summary": "SUSE Bug 757062 for CVE-2011-4953", "url": "https://bugzilla.suse.com/757062" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4953" }, { "cve": "CVE-2016-9605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9605" } ], "notes": [ { "category": "general", "text": "A flaw was found in cobbler software component version 2.6.11-1. It suffers from an invalid parameter validation vulnerability, leading the arbitrary file reading. The flaw is triggered by navigating to a vulnerable URL via cobbler-web on a default installation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9605", "url": "https://www.suse.com/security/cve/CVE-2016-9605" }, { "category": "external", "summary": "SUSE Bug 1030582 for CVE-2016-9605", "url": "https://bugzilla.suse.com/1030582" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9605" }, { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-1000469" }, { "cve": "CVE-2018-1000225", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000225" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000225", "url": "https://www.suse.com/security/cve/CVE-2018-1000225" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000225", "url": "https://bugzilla.suse.com/1105442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2018-1000225" }, { "cve": "CVE-2018-1000226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000226" } ], "notes": [ { "category": "general", "text": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000226", "url": "https://www.suse.com/security/cve/CVE-2018-1000226" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1131852 for CVE-2018-1000226", "url": "https://bugzilla.suse.com/1131852" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-1000226" }, { "cve": "CVE-2018-10931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10931" } ], "notes": [ { "category": "general", "text": "It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10931", "url": "https://www.suse.com/security/cve/CVE-2018-10931" }, { "category": "external", "summary": "SUSE Bug 1104189 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104189" }, { "category": "external", "summary": "SUSE Bug 1104190 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104190" }, { "category": "external", "summary": "SUSE Bug 1104287 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1104287" }, { "category": "external", "summary": "SUSE Bug 1105440 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105440" }, { "category": "external", "summary": "SUSE Bug 1105442 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1105442" }, { "category": "external", "summary": "SUSE Bug 1130105 for CVE-2018-10931", "url": "https://bugzilla.suse.com/1130105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-3.2.1.336+git.5639a3af-1.1.x86_64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.aarch64", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.ppc64le", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.s390x", "openSUSE Tumbleweed:cobbler-tests-3.2.1.336+git.5639a3af-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2018-10931" } ] }
suse-su-2018:1751-1
Vulnerability from csaf_suse
Published
2018-06-19 13:47
Modified
2018-06-19 13:47
Summary
Security update for SUSE Manager Server 3.1
Notes
Title of the patch
Security update for SUSE Manager Server 3.1
Description of the patch
This update provides the following fixes and improvements for SUSE Manager Server 3.1:
The following new package has been added:
py26-compat-salt:
This package provides compatibility with Python 2.6 for salt.
This update includes the following new features:
(fate#325476)
Additonally, the following issues have been fixed:
cobbler:
- Detect if there is already another instance of 'cobbler sync'
running and exit with failure if so. (bsc#1081714)
- CVE-2017-1000469: Escape shell parameters provided by the user
for the reposync action. (bsc#1074594)
- Add sles15 distro profile. (bsc#1090205)
google-gson:
- Update to version 2.8.2. (bsc#1091091)
patterns-suse-manager:
- Require py26-compat-salt and python3-salt to be able to connect with
salt-ssh to a system which has python2.6 or python3 installed. (fate#325476)
salt-netapi-client:
- See https://github.com/SUSE/salt-netapi-client/releases/tag/v0.14.0
spacewalk-backend:
- Do not fail boostrap if no ip6addr interface. (bsc#1090395)
- Allow again to use a higher version of spacewalk-backend-libs
with spacewalk-backend. (bsc#1092383)
- SLE15 support: recommended/required flag for products and channels.
spacewalk-branding:
- Fix URL for new products page. (bsc#1092492)
- SLE15 support: recommended/required flag for products and channels.
- Show channel label when listing config channels. (bsc#1083278)
spacewalk-certs-tools:
- Fix bootstrap script for python3. (bsc#1091840)
- Support SLE15 product family.
spacewalk-java:
- Do not create new product if product_id exists, update it instead (bsc#1096714)
- Fix deletion of Taskomatic schedules via the GUI (bsc#1095569)
- Fix unknown installed products when using salt-ssh. (bsc#1088861)
- Prevent NPE when no image build history details are available. (bsc#1092161)
- Uniform the notification message when scheduling HW refresh. (bsc#1082796)
- Add SLES12 SP2 LTSS family. (bsc#1092194)
- Fix token cleanup task crashing. (bsc#1090585)
- HW refresh fails on SLE15 Salt client. (bsc#1090221)
- Only show the most relevant (least effort) solutions. (bsc#1087071)
- Add support for autoinstallation of SLE15. (bsc#1090205)
- Update sles_register cobbler snippets to work with SLE15. (bsc#1090205)
- Support SLE15 product family.
- Show channel label when listing config channels. (bsc#1083278)
- Fix equals to display channels with same name but different label. (bsc#1083278)
- Avoid init.sls files with no revision on Config State Channels. (bsc#1091855)
- Fix taskomatic deadlock in failure case. (bsc#1085471)
- Render configuration files with UTF-8. (bsc#1088667)
- Update google-gson to version 2.8.2. (bsc#1091091)
- Fix updating Subscription cache. (bsc#1075466)
- Fix NPE in websocket session configurator. (bsc#1080474)
- Wait until minion is back to set RebootAction as COMPLETED. (bsc#1089401)
- Add support for Prometheus monitoring.
- Fix constraint violation errors when onboarding. (bsc#1089468)
- Fix Advanced search for systems with installed packages. (bsc#1085838)
spacewalk-utils:
- Clone-by-date removes packages only if the list is not empty. (bsc#1089396)
spacewalk-web:
- Fix misleading message when syncing channels. (bsc#1089103)
- Automatically select mandatory channels when selecting a base channel. (bsc#1083513)
- Fix ace.js editor config to use soft tabs. (bsc#1090040)
- Display always config channel name and label. (bsc#1083278)
susemanager:
- Add missing python3 packages to bootstrap JeOS image. (bsc#1085044)
- Support SLE15 product family.
- Fix crash on not properly configured environment. (bsc#1092275)
- Provide full traditional stack in RES bootstrap repo. (bsc#1091667)
- Fix bootstrap script for python3. (bsc#1091840)
- Fix unknown installed products when using salt-ssh. (bsc#1088861)
- Add python2-salt to RES7 and SLES12 bootstrap repository.
- Fix bootstrapping RHEL 7 salt client (missing python-ipaddress). (bsc#1087055)
susemanager-frontend-libs:
- Enforce susemanager-nodejs-sdk-devel dependency version. (bsc#1095231)
susemanager-docs_en:
- Documentation: mgr-create-bootstrap-repo documented flag is not correct. (bsc#1090400)
- Remove LTSS from SUSE Linux Enterprise 11 SP4 in gs. (bsc#1090401)
- Configuration Macros do not work. (bsc#1084679)
- Updated spacecmd with new functions.
- Update bootstrap warning for sles 15 clients and python 3 - in reference and gs.
susemanager-schema:
- Add SLE15 distribution. (bsc#1090205)
- SLE15 support: recommended/required flag for products and channels.
- Support SLE15 product family.
- Fix a race condition on lookup_evr. (bsc#1090059)
susemanager-sls:
- Install python2/3 salt flavours on buildhosts to generate a compatible
thin for the dockerimage beeing build. (bsc#1092161)
- Docker.login requires a list as input. (bsc#1092161)
- Fix profileupdate sls to execute retrieval of kernel live patching info. (bsc#1091052)
- Support SLE15 product family.
- Fix hardware refresh when FQDN changes. (bsc#1073267)
- Create bootstrap repo only if it exist in the server. (bsc#1087840)
- Fix master tops merging when running salt>=2018.
- Use dockermod with new salt and user repository/tag option for build.
susemanager-sync-data:
- Set SLE15 channel update tags to final version.
- Add SLES12 SP2 LTSS family. (bsc#1092194)
- Add SLES12-SP2-LTSS product classes. (bsc#1092194)
- Add debuginfo channels for SLE15 products.
- Add PackageHub 15 Products.
- Add product sle-module-live-patching 15.
- Add new HPC 15 Product.
- Add missing channel to sle-module-basesystem 15.
- Support SLE15 product family.
susemanager-tftpsync:
- Detect if there is already another instance of 'cobbler sync'
running and exit with failure if so. (bsc#1081714)
Patchnames
SUSE-SUSE-Manager-Server-3.1-2018-1174
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for SUSE Manager Server 3.1", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update provides the following fixes and improvements for SUSE Manager Server 3.1:\n\nThe following new package has been added:\n\npy26-compat-salt:\n\nThis package provides compatibility with Python 2.6 for salt.\n\nThis update includes the following new features:\n\n (fate#325476)\n\nAdditonally, the following issues have been fixed:\n\ncobbler:\n\n- Detect if there is already another instance of \u0027cobbler sync\u0027\n running and exit with failure if so. (bsc#1081714)\n- CVE-2017-1000469: Escape shell parameters provided by the user \n for the reposync action. (bsc#1074594)\n- Add sles15 distro profile. (bsc#1090205)\n\ngoogle-gson:\n\n- Update to version 2.8.2. (bsc#1091091)\n\npatterns-suse-manager:\n\n- Require py26-compat-salt and python3-salt to be able to connect with\n salt-ssh to a system which has python2.6 or python3 installed. (fate#325476)\n\nsalt-netapi-client:\n\n- See https://github.com/SUSE/salt-netapi-client/releases/tag/v0.14.0\n\nspacewalk-backend:\n\n- Do not fail boostrap if no ip6addr interface. (bsc#1090395)\n- Allow again to use a higher version of spacewalk-backend-libs\n with spacewalk-backend. (bsc#1092383)\n- SLE15 support: recommended/required flag for products and channels.\n\nspacewalk-branding:\n\n- Fix URL for new products page. (bsc#1092492)\n- SLE15 support: recommended/required flag for products and channels.\n- Show channel label when listing config channels. (bsc#1083278)\n\nspacewalk-certs-tools:\n\n- Fix bootstrap script for python3. (bsc#1091840)\n- Support SLE15 product family.\n\nspacewalk-java:\n\n- Do not create new product if product_id exists, update it instead (bsc#1096714)\n- Fix deletion of Taskomatic schedules via the GUI (bsc#1095569)\n- Fix unknown installed products when using salt-ssh. (bsc#1088861)\n- Prevent NPE when no image build history details are available. (bsc#1092161)\n- Uniform the notification message when scheduling HW refresh. (bsc#1082796)\n- Add SLES12 SP2 LTSS family. (bsc#1092194)\n- Fix token cleanup task crashing. (bsc#1090585)\n- HW refresh fails on SLE15 Salt client. (bsc#1090221)\n- Only show the most relevant (least effort) solutions. (bsc#1087071)\n- Add support for autoinstallation of SLE15. (bsc#1090205)\n- Update sles_register cobbler snippets to work with SLE15. (bsc#1090205)\n- Support SLE15 product family.\n- Show channel label when listing config channels. (bsc#1083278)\n- Fix equals to display channels with same name but different label. (bsc#1083278)\n- Avoid init.sls files with no revision on Config State Channels. (bsc#1091855)\n- Fix taskomatic deadlock in failure case. (bsc#1085471)\n- Render configuration files with UTF-8. (bsc#1088667)\n- Update google-gson to version 2.8.2. (bsc#1091091)\n- Fix updating Subscription cache. (bsc#1075466)\n- Fix NPE in websocket session configurator. (bsc#1080474)\n- Wait until minion is back to set RebootAction as COMPLETED. (bsc#1089401)\n- Add support for Prometheus monitoring.\n- Fix constraint violation errors when onboarding. (bsc#1089468)\n- Fix Advanced search for systems with installed packages. (bsc#1085838)\n\nspacewalk-utils:\n\n- Clone-by-date removes packages only if the list is not empty. (bsc#1089396)\n\nspacewalk-web:\n\n- Fix misleading message when syncing channels. (bsc#1089103)\n- Automatically select mandatory channels when selecting a base channel. (bsc#1083513)\n- Fix ace.js editor config to use soft tabs. (bsc#1090040)\n- Display always config channel name and label. (bsc#1083278)\n\nsusemanager:\n\n- Add missing python3 packages to bootstrap JeOS image. (bsc#1085044)\n- Support SLE15 product family.\n- Fix crash on not properly configured environment. (bsc#1092275)\n- Provide full traditional stack in RES bootstrap repo. (bsc#1091667)\n- Fix bootstrap script for python3. (bsc#1091840)\n- Fix unknown installed products when using salt-ssh. (bsc#1088861)\n- Add python2-salt to RES7 and SLES12 bootstrap repository.\n- Fix bootstrapping RHEL 7 salt client (missing python-ipaddress). (bsc#1087055)\n\nsusemanager-frontend-libs:\n\n- Enforce susemanager-nodejs-sdk-devel dependency version. (bsc#1095231)\n\nsusemanager-docs_en:\n\n- Documentation: mgr-create-bootstrap-repo documented flag is not correct. (bsc#1090400)\n- Remove LTSS from SUSE Linux Enterprise 11 SP4 in gs. (bsc#1090401)\n- Configuration Macros do not work. (bsc#1084679)\n- Updated spacecmd with new functions.\n- Update bootstrap warning for sles 15 clients and python 3 - in reference and gs.\n\nsusemanager-schema:\n\n- Add SLE15 distribution. (bsc#1090205)\n- SLE15 support: recommended/required flag for products and channels.\n- Support SLE15 product family.\n- Fix a race condition on lookup_evr. (bsc#1090059)\n\nsusemanager-sls:\n\n- Install python2/3 salt flavours on buildhosts to generate a compatible\n thin for the dockerimage beeing build. (bsc#1092161)\n- Docker.login requires a list as input. (bsc#1092161)\n- Fix profileupdate sls to execute retrieval of kernel live patching info. (bsc#1091052)\n- Support SLE15 product family.\n- Fix hardware refresh when FQDN changes. (bsc#1073267)\n- Create bootstrap repo only if it exist in the server. (bsc#1087840)\n- Fix master tops merging when running salt\u003e=2018.\n- Use dockermod with new salt and user repository/tag option for build.\n\nsusemanager-sync-data:\n\n- Set SLE15 channel update tags to final version.\n- Add SLES12 SP2 LTSS family. (bsc#1092194)\n- Add SLES12-SP2-LTSS product classes. (bsc#1092194)\n- Add debuginfo channels for SLE15 products.\n- Add PackageHub 15 Products.\n- Add product sle-module-live-patching 15.\n- Add new HPC 15 Product.\n- Add missing channel to sle-module-basesystem 15.\n- Support SLE15 product family.\n\nsusemanager-tftpsync:\n\n- Detect if there is already another instance of \u0027cobbler sync\u0027\n running and exit with failure if so. (bsc#1081714)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SUSE-Manager-Server-3.1-2018-1174", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1751-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1751-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181751-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1751-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004201.html" }, { "category": "self", "summary": "SUSE Bug 1073267", "url": "https://bugzilla.suse.com/1073267" }, { "category": "self", "summary": "SUSE Bug 1074594", "url": "https://bugzilla.suse.com/1074594" }, { "category": "self", "summary": "SUSE Bug 1075466", "url": "https://bugzilla.suse.com/1075466" }, { "category": "self", "summary": "SUSE Bug 1080474", "url": "https://bugzilla.suse.com/1080474" }, { "category": "self", "summary": "SUSE Bug 1081714", "url": "https://bugzilla.suse.com/1081714" }, { "category": "self", "summary": "SUSE Bug 1082796", "url": "https://bugzilla.suse.com/1082796" }, { "category": "self", "summary": "SUSE Bug 1083278", "url": "https://bugzilla.suse.com/1083278" }, { "category": "self", "summary": "SUSE Bug 1083513", "url": "https://bugzilla.suse.com/1083513" }, { "category": "self", "summary": "SUSE Bug 1084679", "url": "https://bugzilla.suse.com/1084679" }, { "category": "self", "summary": "SUSE Bug 1085044", "url": "https://bugzilla.suse.com/1085044" }, { "category": "self", "summary": "SUSE Bug 1085471", "url": "https://bugzilla.suse.com/1085471" }, { "category": "self", "summary": "SUSE Bug 1085650", "url": "https://bugzilla.suse.com/1085650" }, { "category": "self", "summary": "SUSE Bug 1085838", "url": "https://bugzilla.suse.com/1085838" }, { "category": "self", "summary": "SUSE Bug 1087055", "url": "https://bugzilla.suse.com/1087055" }, { "category": "self", "summary": "SUSE Bug 1087071", "url": "https://bugzilla.suse.com/1087071" }, { "category": "self", "summary": "SUSE Bug 1087840", "url": "https://bugzilla.suse.com/1087840" }, { "category": "self", "summary": "SUSE Bug 1088667", "url": "https://bugzilla.suse.com/1088667" }, { "category": "self", "summary": "SUSE Bug 1088861", "url": "https://bugzilla.suse.com/1088861" }, { "category": "self", "summary": "SUSE Bug 1089103", "url": "https://bugzilla.suse.com/1089103" }, { "category": "self", "summary": "SUSE Bug 1089396", "url": "https://bugzilla.suse.com/1089396" }, { "category": "self", "summary": "SUSE Bug 1089401", "url": "https://bugzilla.suse.com/1089401" }, { "category": "self", "summary": "SUSE Bug 1089468", "url": "https://bugzilla.suse.com/1089468" }, { "category": "self", "summary": "SUSE Bug 1090040", "url": "https://bugzilla.suse.com/1090040" }, { "category": "self", "summary": "SUSE Bug 1090059", "url": "https://bugzilla.suse.com/1090059" }, { "category": "self", "summary": "SUSE Bug 1090205", "url": "https://bugzilla.suse.com/1090205" }, { "category": "self", "summary": "SUSE Bug 1090221", "url": "https://bugzilla.suse.com/1090221" }, { "category": "self", "summary": "SUSE Bug 1090395", "url": "https://bugzilla.suse.com/1090395" }, { "category": "self", "summary": "SUSE Bug 1090400", "url": "https://bugzilla.suse.com/1090400" }, { "category": "self", "summary": "SUSE Bug 1090401", "url": "https://bugzilla.suse.com/1090401" }, { "category": "self", "summary": "SUSE Bug 1090585", "url": "https://bugzilla.suse.com/1090585" }, { "category": "self", "summary": "SUSE Bug 1091052", "url": "https://bugzilla.suse.com/1091052" }, { "category": "self", "summary": "SUSE Bug 1091091", "url": "https://bugzilla.suse.com/1091091" }, { "category": "self", "summary": "SUSE Bug 1091667", "url": "https://bugzilla.suse.com/1091667" }, { "category": "self", "summary": "SUSE Bug 1091840", "url": "https://bugzilla.suse.com/1091840" }, { "category": "self", "summary": "SUSE Bug 1091855", "url": "https://bugzilla.suse.com/1091855" }, { "category": "self", "summary": "SUSE Bug 1092161", "url": "https://bugzilla.suse.com/1092161" }, { "category": "self", "summary": "SUSE Bug 1092194", "url": "https://bugzilla.suse.com/1092194" }, { "category": "self", "summary": "SUSE Bug 1092275", "url": "https://bugzilla.suse.com/1092275" }, { "category": "self", "summary": "SUSE Bug 1092383", "url": "https://bugzilla.suse.com/1092383" }, { "category": "self", "summary": "SUSE Bug 1092492", "url": "https://bugzilla.suse.com/1092492" }, { "category": "self", "summary": "SUSE Bug 1095231", "url": "https://bugzilla.suse.com/1095231" }, { "category": "self", "summary": "SUSE Bug 1095569", "url": "https://bugzilla.suse.com/1095569" }, { "category": "self", "summary": "SUSE Bug 1096714", "url": "https://bugzilla.suse.com/1096714" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5326 page", "url": "https://www.suse.com/security/cve/CVE-2014-5326/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" } ], "title": "Security update for SUSE Manager Server 3.1", "tracking": { "current_release_date": "2018-06-19T13:47:15Z", "generator": { "date": "2018-06-19T13:47:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1751-1", "initial_release_date": "2018-06-19T13:47:15Z", "revision_history": [ { "date": "2018-06-19T13:47:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cobbler-2.6.6-5.10.4.noarch", "product": { "name": "cobbler-2.6.6-5.10.4.noarch", "product_id": "cobbler-2.6.6-5.10.4.noarch" } }, { "category": "product_version", "name": "google-gson-2.8.2-3.3.6.noarch", "product": { "name": "google-gson-2.8.2-3.3.6.noarch", "product_id": "google-gson-2.8.2-3.3.6.noarch" } }, { "category": "product_version", "name": "prometheus-client-java-0.3.0-1.3.5.noarch", "product": { "name": "prometheus-client-java-0.3.0-1.3.5.noarch", "product_id": "prometheus-client-java-0.3.0-1.3.5.noarch" } }, { "category": "product_version", "name": "py26-compat-salt-2016.11.4-1.7.2.noarch", "product": { "name": "py26-compat-salt-2016.11.4-1.7.2.noarch", "product_id": "py26-compat-salt-2016.11.4-1.7.2.noarch" } }, { "category": "product_version", "name": "salt-netapi-client-0.14.0-3.9.5.noarch", "product": { "name": "salt-netapi-client-0.14.0-3.9.5.noarch", "product_id": "salt-netapi-client-0.14.0-3.9.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-app-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-applet-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-iss-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-libs-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-server-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-sql-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-tools-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "product": { "name": "spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "product_id": "spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-base-2.7.1.16-2.19.5.noarch", "product": { "name": "spacewalk-base-2.7.1.16-2.19.5.noarch", "product_id": "spacewalk-base-2.7.1.16-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "product": { "name": "spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "product_id": "spacewalk-base-minimal-2.7.1.16-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "product": { "name": "spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "product_id": "spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "product": { "name": "spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "product_id": "spacewalk-certs-tools-2.7.0.10-2.12.4.noarch" } }, { "category": "product_version", "name": "spacewalk-html-2.7.1.16-2.19.5.noarch", "product": { "name": "spacewalk-html-2.7.1.16-2.19.5.noarch", "product_id": "spacewalk-html-2.7.1.16-2.19.5.noarch" } }, { "category": "product_version", "name": "spacewalk-java-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-java-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-java-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-config-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-java-config-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-java-config-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-java-lib-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-java-oracle-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "product": { "name": "spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "product_id": "spacewalk-taskomatic-2.7.46.14-2.25.1.noarch" } }, { "category": "product_version", "name": "spacewalk-utils-2.7.10.7-2.10.4.noarch", "product": { "name": "spacewalk-utils-2.7.10.7-2.10.4.noarch", "product_id": "spacewalk-utils-2.7.10.7-2.10.4.noarch" } }, { "category": "product_version", "name": "susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "product": { "name": "susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "product_id": "susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "product": { "name": "susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "product_id": "susemanager-best-practices_en-pdf-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-3.1-10.20.7.noarch", "product": { "name": "susemanager-docs_en-3.1-10.20.7.noarch", "product_id": "susemanager-docs_en-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-frontend-libs-3.1.1-3.3.2.noarch", "product": { "name": "susemanager-frontend-libs-3.1.1-3.3.2.noarch", "product_id": "susemanager-frontend-libs-3.1.1-3.3.2.noarch" } }, { "category": "product_version", "name": "susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "product": { "name": "susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "product_id": "susemanager-getting-started_en-pdf-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-jsp_en-3.1-10.20.7.noarch", "product": { "name": "susemanager-jsp_en-3.1-10.20.7.noarch", "product_id": "susemanager-jsp_en-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-reference_en-pdf-3.1-10.20.7.noarch", "product": { "name": "susemanager-reference_en-pdf-3.1-10.20.7.noarch", "product_id": "susemanager-reference_en-pdf-3.1-10.20.7.noarch" } }, { "category": "product_version", "name": "susemanager-schema-3.1.17-2.23.3.noarch", "product": { "name": "susemanager-schema-3.1.17-2.23.3.noarch", "product_id": "susemanager-schema-3.1.17-2.23.3.noarch" } }, { "category": "product_version", "name": "susemanager-sls-3.1.17-2.23.2.noarch", "product": { "name": "susemanager-sls-3.1.17-2.23.2.noarch", "product_id": "susemanager-sls-3.1.17-2.23.2.noarch" } }, { "category": "product_version", "name": "susemanager-sync-data-3.1.14-2.23.2.noarch", "product": { "name": "susemanager-sync-data-3.1.14-2.23.2.noarch", "product_id": "susemanager-sync-data-3.1.14-2.23.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "patterns-suma_server-3.1-3.3.2.ppc64le", "product": { "name": "patterns-suma_server-3.1-3.3.2.ppc64le", "product_id": "patterns-suma_server-3.1-3.3.2.ppc64le" } }, { "category": "product_version", "name": "spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "product": { "name": "spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "product_id": "spacewalk-branding-2.7.2.13-2.19.5.ppc64le" } }, { "category": "product_version", "name": "susemanager-3.1.14-2.19.5.ppc64le", "product": { "name": "susemanager-3.1.14-2.19.5.ppc64le", "product_id": "susemanager-3.1.14-2.19.5.ppc64le" } }, { "category": "product_version", "name": "susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "product": { "name": "susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "product_id": "susemanager-tftpsync-3.1.3-3.6.2.ppc64le" } }, { "category": "product_version", "name": "susemanager-tools-3.1.14-2.19.5.ppc64le", "product": { "name": "susemanager-tools-3.1.14-2.19.5.ppc64le", "product_id": "susemanager-tools-3.1.14-2.19.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "patterns-suma_server-3.1-3.3.2.s390x", "product": { "name": "patterns-suma_server-3.1-3.3.2.s390x", "product_id": "patterns-suma_server-3.1-3.3.2.s390x" } }, { "category": "product_version", "name": "spacewalk-branding-2.7.2.13-2.19.5.s390x", "product": { "name": "spacewalk-branding-2.7.2.13-2.19.5.s390x", "product_id": "spacewalk-branding-2.7.2.13-2.19.5.s390x" } }, { "category": "product_version", "name": "susemanager-3.1.14-2.19.5.s390x", "product": { "name": "susemanager-3.1.14-2.19.5.s390x", "product_id": "susemanager-3.1.14-2.19.5.s390x" } }, { "category": "product_version", "name": "susemanager-tftpsync-3.1.3-3.6.2.s390x", "product": { "name": "susemanager-tftpsync-3.1.3-3.6.2.s390x", "product_id": "susemanager-tftpsync-3.1.3-3.6.2.s390x" } }, { "category": "product_version", "name": "susemanager-tools-3.1.14-2.19.5.s390x", "product": { "name": "susemanager-tools-3.1.14-2.19.5.s390x", "product_id": "susemanager-tools-3.1.14-2.19.5.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "patterns-suma_server-3.1-3.3.2.x86_64", "product": { "name": "patterns-suma_server-3.1-3.3.2.x86_64", "product_id": "patterns-suma_server-3.1-3.3.2.x86_64" } }, { "category": "product_version", "name": "spacewalk-branding-2.7.2.13-2.19.5.x86_64", "product": { "name": "spacewalk-branding-2.7.2.13-2.19.5.x86_64", "product_id": "spacewalk-branding-2.7.2.13-2.19.5.x86_64" } }, { "category": "product_version", "name": "susemanager-3.1.14-2.19.5.x86_64", "product": { "name": "susemanager-3.1.14-2.19.5.x86_64", "product_id": "susemanager-3.1.14-2.19.5.x86_64" } }, { "category": "product_version", "name": "susemanager-tftpsync-3.1.3-3.6.2.x86_64", "product": { "name": "susemanager-tftpsync-3.1.3-3.6.2.x86_64", "product_id": "susemanager-tftpsync-3.1.3-3.6.2.x86_64" } }, { "category": "product_version", "name": "susemanager-tools-3.1.14-2.19.5.x86_64", "product": { "name": "susemanager-tools-3.1.14-2.19.5.x86_64", "product_id": "susemanager-tools-3.1.14-2.19.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Server 3.1", "product": { "name": "SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:3.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cobbler-2.6.6-5.10.4.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch" }, "product_reference": "cobbler-2.6.6-5.10.4.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "google-gson-2.8.2-3.3.6.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch" }, "product_reference": "google-gson-2.8.2-3.3.6.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "patterns-suma_server-3.1-3.3.2.ppc64le as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le" }, "product_reference": "patterns-suma_server-3.1-3.3.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "patterns-suma_server-3.1-3.3.2.s390x as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x" }, "product_reference": "patterns-suma_server-3.1-3.3.2.s390x", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "patterns-suma_server-3.1-3.3.2.x86_64 as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64" }, "product_reference": "patterns-suma_server-3.1-3.3.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-client-java-0.3.0-1.3.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch" }, "product_reference": "prometheus-client-java-0.3.0-1.3.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "py26-compat-salt-2016.11.4-1.7.2.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch" }, "product_reference": "py26-compat-salt-2016.11.4-1.7.2.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "salt-netapi-client-0.14.0-3.9.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch" }, "product_reference": "salt-netapi-client-0.14.0-3.9.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-libs-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-2.7.1.16-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch" }, "product_reference": "spacewalk-base-2.7.1.16-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-2.7.1.16-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch" }, "product_reference": "spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch" }, "product_reference": "spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-2.7.2.13-2.19.5.ppc64le as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le" }, "product_reference": "spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-2.7.2.13-2.19.5.s390x as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x" }, "product_reference": "spacewalk-branding-2.7.2.13-2.19.5.s390x", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-branding-2.7.2.13-2.19.5.x86_64 as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64" }, "product_reference": "spacewalk-branding-2.7.2.13-2.19.5.x86_64", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-certs-tools-2.7.0.10-2.12.4.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch" }, "product_reference": "spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-html-2.7.1.16-2.19.5.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch" }, "product_reference": "spacewalk-html-2.7.1.16-2.19.5.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-java-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-config-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-java-config-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-lib-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-oracle-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-taskomatic-2.7.46.14-2.25.1.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch" }, "product_reference": "spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-utils-2.7.10.7-2.10.4.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch" }, "product_reference": "spacewalk-utils-2.7.10.7-2.10.4.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-3.1.14-2.19.5.ppc64le as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le" }, "product_reference": "susemanager-3.1.14-2.19.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-3.1.14-2.19.5.s390x as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x" }, "product_reference": "susemanager-3.1.14-2.19.5.s390x", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-3.1.14-2.19.5.x86_64 as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64" }, "product_reference": "susemanager-3.1.14-2.19.5.x86_64", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch" }, "product_reference": "susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-best-practices_en-pdf-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch" }, "product_reference": "susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch" }, "product_reference": "susemanager-docs_en-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-frontend-libs-3.1.1-3.3.2.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch" }, "product_reference": "susemanager-frontend-libs-3.1.1-3.3.2.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-getting-started_en-pdf-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch" }, "product_reference": "susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-jsp_en-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch" }, "product_reference": "susemanager-jsp_en-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-reference_en-pdf-3.1-10.20.7.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch" }, "product_reference": "susemanager-reference_en-pdf-3.1-10.20.7.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-schema-3.1.17-2.23.3.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch" }, "product_reference": "susemanager-schema-3.1.17-2.23.3.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-sls-3.1.17-2.23.2.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch" }, "product_reference": "susemanager-sls-3.1.17-2.23.2.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-sync-data-3.1.14-2.23.2.noarch as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch" }, "product_reference": "susemanager-sync-data-3.1.14-2.23.2.noarch", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-3.1.3-3.6.2.ppc64le as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le" }, "product_reference": "susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-3.1.3-3.6.2.s390x as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x" }, "product_reference": "susemanager-tftpsync-3.1.3-3.6.2.s390x", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tftpsync-3.1.3-3.6.2.x86_64 as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64" }, "product_reference": "susemanager-tftpsync-3.1.3-3.6.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-3.1.14-2.19.5.ppc64le as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le" }, "product_reference": "susemanager-tools-3.1.14-2.19.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-3.1.14-2.19.5.s390x as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x" }, "product_reference": "susemanager-tools-3.1.14-2.19.5.s390x", "relates_to_product_reference": "SUSE Manager Server 3.1" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-3.1.14-2.19.5.x86_64 as component of SUSE Manager Server 3.1", "product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" }, "product_reference": "susemanager-tools-3.1.14-2.19.5.x86_64", "relates_to_product_reference": "SUSE Manager Server 3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-5326", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5326" } ], "notes": [ { "category": "general", "text": "Cross-site scripting (XSS) vulnerability in Direct Web Remoting (DWR) through 2.0.10 and 3.x through 3.0.RC2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5326", "url": "https://www.suse.com/security/cve/CVE-2014-5326" }, { "category": "external", "summary": "SUSE Bug 1085650 for CVE-2014-5326", "url": "https://bugzilla.suse.com/1085650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-19T13:47:15Z", "details": "moderate" } ], "title": "CVE-2014-5326" }, { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Manager Server 3.1:cobbler-2.6.6-5.10.4.noarch", "SUSE Manager Server 3.1:google-gson-2.8.2-3.3.6.noarch", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.ppc64le", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.s390x", "SUSE Manager Server 3.1:patterns-suma_server-3.1-3.3.2.x86_64", "SUSE Manager Server 3.1:prometheus-client-java-0.3.0-1.3.5.noarch", "SUSE Manager Server 3.1:py26-compat-salt-2016.11.4-1.7.2.noarch", "SUSE Manager Server 3.1:salt-netapi-client-0.14.0-3.9.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.13-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.ppc64le", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.s390x", "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.13-2.19.5.x86_64", "SUSE Manager Server 3.1:spacewalk-certs-tools-2.7.0.10-2.12.4.noarch", "SUSE Manager Server 3.1:spacewalk-html-2.7.1.16-2.19.5.noarch", "SUSE Manager Server 3.1:spacewalk-java-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.14-2.25.1.noarch", "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.7-2.10.4.noarch", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-3.1.14-2.19.5.x86_64", "SUSE Manager Server 3.1:susemanager-advanced-topics_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-best-practices_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-docs_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-frontend-libs-3.1.1-3.3.2.noarch", "SUSE Manager Server 3.1:susemanager-getting-started_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-jsp_en-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-reference_en-pdf-3.1-10.20.7.noarch", "SUSE Manager Server 3.1:susemanager-schema-3.1.17-2.23.3.noarch", "SUSE Manager Server 3.1:susemanager-sls-3.1.17-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-sync-data-3.1.14-2.23.2.noarch", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.ppc64le", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.s390x", "SUSE Manager Server 3.1:susemanager-tftpsync-3.1.3-3.6.2.x86_64", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.ppc64le", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.s390x", "SUSE Manager Server 3.1:susemanager-tools-3.1.14-2.19.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-19T13:47:15Z", "details": "moderate" } ], "title": "CVE-2017-1000469" } ] }
suse-su-2018:1741-1
Vulnerability from csaf_suse
Published
2018-06-19 13:37
Modified
2018-06-19 13:37
Summary
Security update for cobbler
Notes
Title of the patch
Security update for cobbler
Description of the patch
This update for cobbler fixes the following issues:
- CVE-2017-1000469: Escape shell parameters provided by the user for the reposync action. (bsc#1074594)
- Fix for calling koan with virt_type kvm. (bsc#1090205)
Patchnames
slesctsp3-cobbler-13659,slesctsp4-cobbler-13659
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cobbler", "title": "Title of the patch" }, { "category": "description", "text": "This update for cobbler fixes the following issues:\n\n- CVE-2017-1000469: Escape shell parameters provided by the user for the reposync action. (bsc#1074594)\n- Fix for calling koan with virt_type kvm. (bsc#1090205)\n", "title": "Description of the patch" }, { "category": "details", "text": "slesctsp3-cobbler-13659,slesctsp4-cobbler-13659", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1741-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1741-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181741-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1741-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004198.html" }, { "category": "self", "summary": "SUSE Bug 1074594", "url": "https://bugzilla.suse.com/1074594" }, { "category": "self", "summary": "SUSE Bug 1090205", "url": "https://bugzilla.suse.com/1090205" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" } ], "title": "Security update for cobbler", "tracking": { "current_release_date": "2018-06-19T13:37:15Z", "generator": { "date": "2018-06-19T13:37:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1741-1", "initial_release_date": "2018-06-19T13:37:15Z", "revision_history": [ { "date": "2018-06-19T13:37:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "koan-2.2.2-0.68.3.1.i586", "product": { "name": "koan-2.2.2-0.68.3.1.i586", "product_id": "koan-2.2.2-0.68.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "koan-2.2.2-0.68.3.1.ia64", "product": { "name": "koan-2.2.2-0.68.3.1.ia64", "product_id": "koan-2.2.2-0.68.3.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "koan-2.2.2-0.68.3.1.ppc64", "product": { "name": "koan-2.2.2-0.68.3.1.ppc64", "product_id": "koan-2.2.2-0.68.3.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "koan-2.2.2-0.68.3.1.s390x", "product": { "name": "koan-2.2.2-0.68.3.1.s390x", "product_id": "koan-2.2.2-0.68.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "koan-2.2.2-0.68.3.1.x86_64", "product": { "name": "koan-2.2.2-0.68.3.1.x86_64", "product_id": "koan-2.2.2-0.68.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-clienttools:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-clienttools:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586" }, "product_reference": "koan-2.2.2-0.68.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64" }, "product_reference": "koan-2.2.2-0.68.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64" }, "product_reference": "koan-2.2.2-0.68.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x" }, "product_reference": "koan-2.2.2-0.68.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64" }, "product_reference": "koan-2.2.2-0.68.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586" }, "product_reference": "koan-2.2.2-0.68.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64" }, "product_reference": "koan-2.2.2-0.68.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64" }, "product_reference": "koan-2.2.2-0.68.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x" }, "product_reference": "koan-2.2.2-0.68.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.2.2-0.68.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", "product_id": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64" }, "product_reference": "koan-2.2.2-0.68.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:koan-2.2.2-0.68.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-19T13:37:15Z", "details": "moderate" } ], "title": "CVE-2017-1000469" } ] }
suse-su-2018:1736-1
Vulnerability from csaf_suse
Published
2018-06-19 13:50
Modified
2018-06-19 13:50
Summary
Security update for cobbler
Notes
Title of the patch
Security update for cobbler
Description of the patch
This update for cobbler fixes the following issues:
The following security issue has been fixed:
- CVE-2017-1000469: Escape shell parameters provided by the user for the reposync action. (bsc#1074594)
Additionally, the following non-security issues have been fixed:
- Fix signature for SLES15. (bsc#1075014)
- Detect if there is already another instance of 'cobbler sync' running and exit with failure if so. (bsc#1081714)
- Add SLES 15 distro profile. (bsc#1090205)
- Require tftp(server) instead of atftp.
Patchnames
HPE-Helion-OpenStack-8-2018-1177,SUSE-OpenStack-Cloud-8-2018-1177,SUSE-SLE-Manager-Tools-12-2018-1177,SUSE-SUSE-Manager-Server-3.0-2018-1177
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cobbler", "title": "Title of the patch" }, { "category": "description", "text": "This update for cobbler fixes the following issues:\n\nThe following security issue has been fixed:\n\n- CVE-2017-1000469: Escape shell parameters provided by the user for the reposync action. (bsc#1074594)\n\nAdditionally, the following non-security issues have been fixed:\n\n- Fix signature for SLES15. (bsc#1075014)\n- Detect if there is already another instance of \u0027cobbler sync\u0027 running and exit with failure if so. (bsc#1081714)\n- Add SLES 15 distro profile. (bsc#1090205)\n- Require tftp(server) instead of atftp.\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2018-1177,SUSE-OpenStack-Cloud-8-2018-1177,SUSE-SLE-Manager-Tools-12-2018-1177,SUSE-SUSE-Manager-Server-3.0-2018-1177", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1736-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1736-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181736-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1736-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004196.html" }, { "category": "self", "summary": "SUSE Bug 1074594", "url": "https://bugzilla.suse.com/1074594" }, { "category": "self", "summary": "SUSE Bug 1075014", "url": "https://bugzilla.suse.com/1075014" }, { "category": "self", "summary": "SUSE Bug 1081714", "url": "https://bugzilla.suse.com/1081714" }, { "category": "self", "summary": "SUSE Bug 1090205", "url": "https://bugzilla.suse.com/1090205" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000469 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000469/" } ], "title": "Security update for cobbler", "tracking": { "current_release_date": "2018-06-19T13:50:31Z", "generator": { "date": "2018-06-19T13:50:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1736-1", "initial_release_date": "2018-06-19T13:50:31Z", "revision_history": [ { "date": "2018-06-19T13:50:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cobbler-2.6.6-49.9.1.noarch", "product": { "name": "cobbler-2.6.6-49.9.1.noarch", "product_id": "cobbler-2.6.6-49.9.1.noarch" } }, { "category": "product_version", "name": "koan-2.6.6-49.9.1.noarch", "product": { "name": "koan-2.6.6-49.9.1.noarch", "product_id": "koan-2.6.6-49.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE Manager Client Tools 12", "product": { "name": "SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12" } }, { "category": "product_name", "name": "SUSE Manager Server 3.0", "product": { "name": "SUSE Manager Server 3.0", "product_id": "SUSE Manager Server 3.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:3.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cobbler-2.6.6-49.9.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cobbler-2.6.6-49.9.1.noarch" }, "product_reference": "cobbler-2.6.6-49.9.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-2.6.6-49.9.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cobbler-2.6.6-49.9.1.noarch" }, "product_reference": "cobbler-2.6.6-49.9.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "koan-2.6.6-49.9.1.noarch as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:koan-2.6.6-49.9.1.noarch" }, "product_reference": "koan-2.6.6-49.9.1.noarch", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "cobbler-2.6.6-49.9.1.noarch as component of SUSE Manager Server 3.0", "product_id": "SUSE Manager Server 3.0:cobbler-2.6.6-49.9.1.noarch" }, "product_reference": "cobbler-2.6.6-49.9.1.noarch", "relates_to_product_reference": "SUSE Manager Server 3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000469" } ], "notes": [ { "category": "general", "text": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:cobbler-2.6.6-49.9.1.noarch", "SUSE Manager Client Tools 12:koan-2.6.6-49.9.1.noarch", "SUSE Manager Server 3.0:cobbler-2.6.6-49.9.1.noarch", "SUSE OpenStack Cloud 8:cobbler-2.6.6-49.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000469", "url": "https://www.suse.com/security/cve/CVE-2017-1000469" }, { "category": "external", "summary": "SUSE Bug 1074594 for CVE-2017-1000469", "url": "https://bugzilla.suse.com/1074594" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:cobbler-2.6.6-49.9.1.noarch", "SUSE Manager Client Tools 12:koan-2.6.6-49.9.1.noarch", "SUSE Manager Server 3.0:cobbler-2.6.6-49.9.1.noarch", "SUSE OpenStack Cloud 8:cobbler-2.6.6-49.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "HPE Helion OpenStack 8:cobbler-2.6.6-49.9.1.noarch", "SUSE Manager Client Tools 12:koan-2.6.6-49.9.1.noarch", "SUSE Manager Server 3.0:cobbler-2.6.6-49.9.1.noarch", "SUSE OpenStack Cloud 8:cobbler-2.6.6-49.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-06-19T13:50:31Z", "details": "moderate" } ], "title": "CVE-2017-1000469" } ] }
fkie_cve-2017-1000469
Vulnerability from fkie_nvd
Published
2018-01-03 20:29
Modified
2024-11-21 03:04
Severity ?
Summary
Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root user.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/cobbler/cobbler/issues/1845 | Exploit, Mitigation, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cobbler/cobbler/issues/1845 | Exploit, Mitigation, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cobbler_project | cobbler | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DCEB2CE-DA14-4FC9-902B-8B0ACD154C4A", "versionEndIncluding": "2.8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user." }, { "lang": "es", "value": "Cobbler, en versiones hasta la 2.8.2, es vulnerable a inyecci\u00f3n de comandos en el componente \"add repo\". Esto resulta en la ejecuci\u00f3n de c\u00f3digo arbitrario como usuario root." } ], "id": "CVE-2017-1000469", "lastModified": "2024-11-21T03:04:47.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-03T20:29:00.360", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1845" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-96hw-v598-jvgh
Vulnerability from github
Published
2022-05-14 03:49
Modified
2023-10-10 16:39
Severity ?
VLAI Severity ?
Summary
Cobbler vulnerable to arbitrary code execution
Details
Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root user.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.8.2" }, "package": { "ecosystem": "PyPI", "name": "cobbler" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-1000469" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2023-07-26T22:26:48Z", "nvd_published_at": "2018-01-03T20:29:00Z", "severity": "CRITICAL" }, "details": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "id": "GHSA-96hw-v598-jvgh", "modified": "2023-10-10T16:39:08Z", "published": "2022-05-14T03:49:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000469" }, { "type": "WEB", "url": "https://github.com/cobbler/cobbler/issues/1845" }, { "type": "WEB", "url": "https://github.com/cobbler/cobbler/commit/4b20397425a5d42a2d8927233654f4d7435bd4c2" }, { "type": "PACKAGE", "url": "https://github.com/cobbler/cobbler" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Cobbler vulnerable to arbitrary code execution" }
gsd-2017-1000469
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root user.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-1000469", "description": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "id": "GSD-2017-1000469", "references": [ "https://www.suse.com/security/cve/CVE-2017-1000469.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-1000469" ], "details": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "id": "GSD-2017-1000469", "modified": "2023-12-13T01:21:02.207989Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-12-29", "ID": "CVE-2017-1000469", "REQUESTER": "becholey@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cobbler/cobbler/issues/1845", "refsource": "CONFIRM", "url": "https://github.com/cobbler/cobbler/issues/1845" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=2.8.2", "affected_versions": "All versions up to 2.8.2", "cvss_v2": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-78", "CWE-937" ], "date": "2023-07-26", "description": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user.", "fixed_versions": [], "identifier": "CVE-2017-1000469", "identifiers": [ "GHSA-96hw-v598-jvgh", "CVE-2017-1000469" ], "not_impacted": "", "package_slug": "pypi/Cobbler", "pubdate": "2022-05-14", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-1000469", "https://github.com/cobbler/cobbler/issues/1845", "https://github.com/advisories/GHSA-96hw-v598-jvgh" ], "uuid": "c74a2ac7-ea97-4764-985c-43fcd50a7785" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.8.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000469" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the \"add repo\" component resulting in arbitrary code execution as root user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cobbler/cobbler/issues/1845", "refsource": "CONFIRM", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1845" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2018-01-17T15:42Z", "publishedDate": "2018-01-03T20:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…