Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-31254 (GCVE-0-2022-31254)
Vulnerability from cvelistv5
Published
2023-02-07 00:00
Modified
2025-03-25 15:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-276 - Incorrect Default Permissions
Summary
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | SUSE | SUSE Linux Enterprise Server for SAP 15 |
Version: rmt-server < 2.10 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-31254", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-25T15:40:20.381091Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-25T15:40:27.938Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "2.10", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "2.10", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Manager Server 4.1", "vendor": "SUSE", "versions": [ { "lessThan": "2.10", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.3", "vendor": "openSUSE", "versions": [ { "lessThan": "2.10", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.4", "vendor": "openSUSE", "versions": [ { "lessThan": "2.10", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2023-01-03T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-07T00:00:00.000Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1204285", "defect": [ "1204285" ], "discovery": "INTERNAL" }, "title": "rmt-server-pubcloud allows to escalate from user _rmt to root", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2022-31254", "datePublished": "2023-02-07T00:00:00.000Z", "dateReserved": "2022-05-20T00:00:00.000Z", "dateUpdated": "2025-03-25T15:40:27.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-31254\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2023-02-07T10:15:52.393\",\"lastModified\":\"2024-11-21T07:04:13.820\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de permisos predeterminados incorrectos en el servicio rmt-server-regsharing de SUSE Linux Enterprise Server para SAP 15, SUSE Linux Enterprise Server para SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 permite a atacantes locales con acceso al usuario _rmt escalar a root. Este problema afecta a: SUSE Linux Enterprise Server para SAP 15 versiones rmt-server anteriores a la 2.10. SUSE Linux Enterprise Server para versiones de servidor rmt SAP 15-SP1 anteriores a 2.10. Versiones del servidor rmt de SUSE Manager Server 4.1 anteriores a la 2.10. Versiones de openSUSE Leap 15.3 rmt-server anteriores a 2.10. Versiones de openSUSE Leap 15.4 rmt-server anteriores a 2.10.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.10\",\"matchCriteriaId\":\"37694D05-2438-490A-AD35-6079AC7A6017\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5810E98-7BF5-42E2-9DE9-661049ABE367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090F0D1A-6BF8-4810-8942-3FFE4FBF7FE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE80EB04-7F9D-4C0B-85DB-4A13DEACB5E4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70A029CD-2AC4-4877-B1A4-5C72B351BA27\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A2C602E-AA0C-44DF-BC22-E32CADF1F05B\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1204285\",\"source\":\"meissner@suse.de\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1204285\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1204285\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T07:11:39.905Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-31254\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-25T15:40:20.381091Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-25T15:40:24.502Z\"}}], \"cna\": {\"title\": \"rmt-server-pubcloud allows to escalate from user _rmt to root\", \"source\": {\"defect\": [\"1204285\"], \"advisory\": \"https://bugzilla.suse.com/show_bug.cgi?id=1204285\", \"discovery\": \"INTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"Johannes Segitz of SUSE\"}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"SUSE\", \"product\": \"SUSE Linux Enterprise Server for SAP 15\", \"versions\": [{\"status\": \"affected\", \"version\": \"rmt-server\", \"lessThan\": \"2.10\", \"versionType\": \"custom\"}]}, {\"vendor\": \"SUSE\", \"product\": \"SUSE Linux Enterprise Server for SAP 15-SP1\", \"versions\": [{\"status\": \"affected\", \"version\": \"rmt-server\", \"lessThan\": \"2.10\", \"versionType\": \"custom\"}]}, {\"vendor\": \"SUSE\", \"product\": \"SUSE Manager Server 4.1\", \"versions\": [{\"status\": \"affected\", \"version\": \"rmt-server\", \"lessThan\": \"2.10\", \"versionType\": \"custom\"}]}, {\"vendor\": \"openSUSE\", \"product\": \"openSUSE Leap 15.3\", \"versions\": [{\"status\": \"affected\", \"version\": \"rmt-server\", \"lessThan\": \"2.10\", \"versionType\": \"custom\"}]}, {\"vendor\": \"openSUSE\", \"product\": \"openSUSE Leap 15.4\", \"versions\": [{\"status\": \"affected\", \"version\": \"rmt-server\", \"lessThan\": \"2.10\", \"versionType\": \"custom\"}]}], \"datePublic\": \"2023-01-03T00:00:00.000Z\", \"references\": [{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1204285\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.0.9\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-276\", \"description\": \"CWE-276: Incorrect Default Permissions\"}]}], \"providerMetadata\": {\"orgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"shortName\": \"suse\", \"dateUpdated\": \"2023-02-07T00:00:00.000Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-31254\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-25T15:40:27.938Z\", \"dateReserved\": \"2022-05-20T00:00:00.000Z\", \"assignerOrgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"datePublished\": \"2023-02-07T00:00:00.000Z\", \"assignerShortName\": \"suse\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-hqw6-rjpx-2wf4
Vulnerability from github
Published
2023-02-07 12:30
Modified
2023-02-15 00:30
Severity ?
VLAI Severity ?
Details
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.
{ "affected": [], "aliases": [ "CVE-2022-31254" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-02-07T10:15:00Z", "severity": "HIGH" }, "details": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "id": "GHSA-hqw6-rjpx-2wf4", "modified": "2023-02-15T00:30:38Z", "published": "2023-02-07T12:30:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31254" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2022-31254
Vulnerability from fkie_nvd
Published
2023-02-07 10:15
Modified
2024-11-21 07:04
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.
References
▶ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1204285 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1204285 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | rmt-server | * | |
suse | manager_server | 4.1 | |
opensuse | leap | 15.3 | |
opensuse | leap | 15.4 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*", "matchCriteriaId": "37694D05-2438-490A-AD35-6079AC7A6017", "versionEndExcluding": "2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5810E98-7BF5-42E2-9DE9-661049ABE367", "vulnerable": false }, { "criteria": "cpe:2.3:o:opensuse:leap:15.3:*:*:*:*:*:*:*", "matchCriteriaId": "090F0D1A-6BF8-4810-8942-3FFE4FBF7FE0", "vulnerable": false }, { "criteria": "cpe:2.3:o:opensuse:leap:15.4:*:*:*:*:*:*:*", "matchCriteriaId": "BE80EB04-7F9D-4C0B-85DB-4A13DEACB5E4", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*", "matchCriteriaId": "70A029CD-2AC4-4877-B1A4-5C72B351BA27", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "matchCriteriaId": "8A2C602E-AA0C-44DF-BC22-E32CADF1F05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10." }, { "lang": "es", "value": "Una vulnerabilidad de permisos predeterminados incorrectos en el servicio rmt-server-regsharing de SUSE Linux Enterprise Server para SAP 15, SUSE Linux Enterprise Server para SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 permite a atacantes locales con acceso al usuario _rmt escalar a root. Este problema afecta a: SUSE Linux Enterprise Server para SAP 15 versiones rmt-server anteriores a la 2.10. SUSE Linux Enterprise Server para versiones de servidor rmt SAP 15-SP1 anteriores a 2.10. Versiones del servidor rmt de SUSE Manager Server 4.1 anteriores a la 2.10. Versiones de openSUSE Leap 15.3 rmt-server anteriores a 2.10. Versiones de openSUSE Leap 15.4 rmt-server anteriores a 2.10." } ], "id": "CVE-2022-31254", "lastModified": "2024-11-21T07:04:13.820", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-07T10:15:52.393", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "meissner@suse.de", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2023:2781-1
Vulnerability from csaf_suse
Published
2023-07-04 11:09
Modified
2023-07-04 11:09
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.13:
- CVE-2023-28120: Fixed a possible XSS Security Vulnerability in bytesliced strings for html_safe (bsc#1209507).
- CVE-2023-27530: Fixed a DoS in multipart mime parsing (bsc#1209096).
- CVE-2022-31254: Fixed escalation vector bug from user _rmt to root in the packaging file (bsc#1204285).
Bug fixes:
- Handle X-Original-URI header, partial fix for (bsc#1211398)
- Force rmt-client-setup-res script to use https (bsc#1209825)
- Mark secrets.yml.key file as part of the rpm to allow seamless downgrades (bsc#1207670)
- Adding -f to the file move command when moving the mirrored directory to its final location (bsc#1203171)
- Fix %post install of pubcloud subpackage reload of nginx (bsc#1206593)
- Skip warnings regarding nokogiri libxml version mismatch (bsc#1202053)
- Add option to turn off system token support (bsc#1205089)
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
Patchnames
SUSE-2023-2781,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2781,SUSE-SLE-Module-Server-Applications-15-SP5-2023-2781,openSUSE-SLE-15.5-2023-2781
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.13:\n\n- CVE-2023-28120: Fixed a possible XSS Security Vulnerability in bytesliced strings for html_safe (bsc#1209507).\n- CVE-2023-27530: Fixed a DoS in multipart mime parsing (bsc#1209096).\n- CVE-2022-31254: Fixed escalation vector bug from user _rmt to root in the packaging file (bsc#1204285).\n\nBug fixes:\n\n- Handle X-Original-URI header, partial fix for (bsc#1211398)\n- Force rmt-client-setup-res script to use https (bsc#1209825)\n- Mark secrets.yml.key file as part of the rpm to allow seamless downgrades (bsc#1207670)\n- Adding -f to the file move command when moving the mirrored directory to its final location (bsc#1203171) \n- Fix %post install of pubcloud subpackage reload of nginx (bsc#1206593)\n- Skip warnings regarding nokogiri libxml version mismatch (bsc#1202053)\n- Add option to turn off system token support (bsc#1205089)\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2781,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2781,SUSE-SLE-Module-Server-Applications-15-SP5-2023-2781,openSUSE-SLE-15.5-2023-2781", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2781-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2781-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232781-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2781-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030186.html" }, { "category": "self", "summary": "SUSE Bug 1202053", "url": "https://bugzilla.suse.com/1202053" }, { "category": "self", "summary": "SUSE Bug 1203171", "url": "https://bugzilla.suse.com/1203171" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE Bug 1206593", "url": "https://bugzilla.suse.com/1206593" }, { "category": "self", "summary": "SUSE Bug 1207670", "url": "https://bugzilla.suse.com/1207670" }, { "category": "self", "summary": "SUSE Bug 1209096", "url": "https://bugzilla.suse.com/1209096" }, { "category": "self", "summary": "SUSE Bug 1209507", "url": "https://bugzilla.suse.com/1209507" }, { "category": "self", "summary": "SUSE Bug 1209825", "url": "https://bugzilla.suse.com/1209825" }, { "category": "self", "summary": "SUSE Bug 1211398", "url": "https://bugzilla.suse.com/1211398" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-27530 page", "url": "https://www.suse.com/security/cve/CVE-2023-27530/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28120 page", "url": "https://www.suse.com/security/cve/CVE-2023-28120/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-07-04T11:09:54Z", "generator": { "date": "2023-07-04T11:09:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2781-1", "initial_release_date": "2023-07-04T11:09:54Z", "revision_history": [ { "date": "2023-07-04T11:09:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.13-150500.3.3.1.aarch64", "product": { "name": "rmt-server-2.13-150500.3.3.1.aarch64", "product_id": "rmt-server-2.13-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.13-150500.3.3.1.aarch64", "product": { "name": "rmt-server-config-2.13-150500.3.3.1.aarch64", "product_id": "rmt-server-config-2.13-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "product_id": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.13-150500.3.3.1.ppc64le", "product": { "name": "rmt-server-2.13-150500.3.3.1.ppc64le", "product_id": "rmt-server-2.13-150500.3.3.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.13-150500.3.3.1.ppc64le", "product": { "name": "rmt-server-config-2.13-150500.3.3.1.ppc64le", "product_id": "rmt-server-config-2.13-150500.3.3.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "product_id": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.13-150500.3.3.1.s390x", "product": { "name": "rmt-server-2.13-150500.3.3.1.s390x", "product_id": "rmt-server-2.13-150500.3.3.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.13-150500.3.3.1.s390x", "product": { "name": "rmt-server-config-2.13-150500.3.3.1.s390x", "product_id": "rmt-server-config-2.13-150500.3.3.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "product": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "product_id": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.13-150500.3.3.1.x86_64", "product": { "name": "rmt-server-2.13-150500.3.3.1.x86_64", "product_id": "rmt-server-2.13-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.13-150500.3.3.1.x86_64", "product": { "name": "rmt-server-config-2.13-150500.3.3.1.x86_64", "product_id": "rmt-server-config-2.13-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "product_id": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.13-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.13-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-config-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T11:09:54Z", "details": "important" } ], "title": "CVE-2022-31254" }, { "cve": "CVE-2023-27530", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-27530" } ], "notes": [ { "category": "general", "text": "A DoS vulnerability exists in Rack \u003cv3.0.4.2, \u003cv2.2.6.3, \u003cv2.1.4.3 and \u003cv2.0.9.3 within in the Multipart MIME parsing code in which could allow an attacker to craft requests that can be abuse to cause multipart parsing to take longer than expected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-27530", "url": "https://www.suse.com/security/cve/CVE-2023-27530" }, { "category": "external", "summary": "SUSE Bug 1209095 for CVE-2023-27530", "url": "https://bugzilla.suse.com/1209095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T11:09:54Z", "details": "important" } ], "title": "CVE-2023-27530" }, { "cve": "CVE-2023-28120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28120" } ], "notes": [ { "category": "general", "text": "There is a vulnerability in ActiveSupport if the new bytesplice method is called on a SafeBuffer with untrusted user input.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28120", "url": "https://www.suse.com/security/cve/CVE-2023-28120" }, { "category": "external", "summary": "SUSE Bug 1209505 for CVE-2023-28120", "url": "https://bugzilla.suse.com/1209505" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-2.13-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-config-2.13-150500.3.3.1.x86_64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.aarch64", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.ppc64le", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.s390x", "openSUSE Leap 15.5:rmt-server-pubcloud-2.13-150500.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T11:09:54Z", "details": "moderate" } ], "title": "CVE-2023-28120" } ] }
suse-su-2023:0019-1
Vulnerability from csaf_suse
Published
2023-01-03 19:16
Modified
2023-01-03 19:16
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.10:
- Add option to turn off system token support (bsc#1205089)
- Update the `last_seen_at` column on zypper service refresh
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).
Patchnames
SUSE-2023-19,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-19,SUSE-SLE-Module-Server-Applications-15-SP4-2023-19,openSUSE-SLE-15.4-2023-19
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.10:\n\n- Add option to turn off system token support (bsc#1205089)\n- Update the `last_seen_at` column on zypper service refresh\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-19,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-19,SUSE-SLE-Module-Server-Applications-15-SP4-2023-19,openSUSE-SLE-15.4-2023-19", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0019-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0019-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230019-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0019-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013419.html" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-01-03T19:16:58Z", "generator": { "date": "2023-01-03T19:16:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0019-1", "initial_release_date": "2023-01-03T19:16:58Z", "revision_history": [ { "date": "2023-01-03T19:16:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150400.3.9.1.aarch64", "product": { "name": "rmt-server-2.10-150400.3.9.1.aarch64", "product_id": "rmt-server-2.10-150400.3.9.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150400.3.9.1.aarch64", "product": { "name": "rmt-server-config-2.10-150400.3.9.1.aarch64", "product_id": "rmt-server-config-2.10-150400.3.9.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "product_id": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150400.3.9.1.ppc64le", "product": { "name": "rmt-server-2.10-150400.3.9.1.ppc64le", "product_id": "rmt-server-2.10-150400.3.9.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150400.3.9.1.ppc64le", "product": { "name": "rmt-server-config-2.10-150400.3.9.1.ppc64le", "product_id": "rmt-server-config-2.10-150400.3.9.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "product_id": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150400.3.9.1.s390x", "product": { "name": "rmt-server-2.10-150400.3.9.1.s390x", "product_id": "rmt-server-2.10-150400.3.9.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150400.3.9.1.s390x", "product": { "name": "rmt-server-config-2.10-150400.3.9.1.s390x", "product_id": "rmt-server-config-2.10-150400.3.9.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "product": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "product_id": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150400.3.9.1.x86_64", "product": { "name": "rmt-server-2.10-150400.3.9.1.x86_64", "product_id": "rmt-server-2.10-150400.3.9.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150400.3.9.1.x86_64", "product": { "name": "rmt-server-config-2.10-150400.3.9.1.x86_64", "product_id": "rmt-server-config-2.10-150400.3.9.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "product_id": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150400.3.9.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150400.3.9.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-2.10-150400.3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-config-2.10-150400.3.9.1.x86_64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.aarch64", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.ppc64le", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.s390x", "openSUSE Leap 15.4:rmt-server-pubcloud-2.10-150400.3.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-03T19:16:58Z", "details": "important" } ], "title": "CVE-2022-31254" } ] }
suse-su-2023:0023-1
Vulnerability from csaf_suse
Published
2023-01-03 19:21
Modified
2023-01-03 19:21
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.10:
- Add option to turn off system token support (bsc#1205089)
- Update the `last_seen_at` column on zypper service refresh
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).
Patchnames
SUSE-2023-23,SUSE-SLE-Module-Public-Cloud-15-SP2-2023-23,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-23,SUSE-SLE-Product-SLES-15-SP2-BCL-2023-23,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-23,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-23,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2023-23,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2023-23,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2023-23,SUSE-Storage-7-2023-23
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.10:\n\n- Add option to turn off system token support (bsc#1205089)\n- Update the `last_seen_at` column on zypper service refresh\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-23,SUSE-SLE-Module-Public-Cloud-15-SP2-2023-23,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-23,SUSE-SLE-Product-SLES-15-SP2-BCL-2023-23,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-23,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-23,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2023-23,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2023-23,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2023-23,SUSE-Storage-7-2023-23", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0023-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0023-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230023-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0023-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013420.html" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-01-03T19:21:03Z", "generator": { "date": "2023-01-03T19:21:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0023-1", "initial_release_date": "2023-01-03T19:21:03Z", "revision_history": [ { "date": "2023-01-03T19:21:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150200.3.29.1.aarch64", "product": { "name": "rmt-server-2.10-150200.3.29.1.aarch64", "product_id": "rmt-server-2.10-150200.3.29.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150200.3.29.1.aarch64", "product": { "name": "rmt-server-config-2.10-150200.3.29.1.aarch64", "product_id": "rmt-server-config-2.10-150200.3.29.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "product_id": "rmt-server-pubcloud-2.10-150200.3.29.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150200.3.29.1.ppc64le", "product": { "name": "rmt-server-2.10-150200.3.29.1.ppc64le", "product_id": "rmt-server-2.10-150200.3.29.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150200.3.29.1.ppc64le", "product": { "name": "rmt-server-config-2.10-150200.3.29.1.ppc64le", "product_id": "rmt-server-config-2.10-150200.3.29.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "product_id": "rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150200.3.29.1.s390x", "product": { "name": "rmt-server-2.10-150200.3.29.1.s390x", "product_id": "rmt-server-2.10-150200.3.29.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150200.3.29.1.s390x", "product": { "name": "rmt-server-config-2.10-150200.3.29.1.s390x", "product_id": "rmt-server-config-2.10-150200.3.29.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "product": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "product_id": "rmt-server-pubcloud-2.10-150200.3.29.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150200.3.29.1.x86_64", "product": { "name": "rmt-server-2.10-150200.3.29.1.x86_64", "product_id": "rmt-server-2.10-150200.3.29.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150200.3.29.1.x86_64", "product": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64", "product_id": "rmt-server-config-2.10-150200.3.29.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "product_id": "rmt-server-pubcloud-2.10-150200.3.29.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.s390x" }, "product_reference": "rmt-server-2.10-150200.3.29.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.s390x" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.s390x" }, "product_reference": "rmt-server-2.10-150200.3.29.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.s390x" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150200.3.29.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150200.3.29.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150200.3.29.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Enterprise Storage 7:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:rmt-server-pubcloud-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Proxy 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Retail Branch Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-2.10-150200.3.29.1.x86_64", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.ppc64le", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.s390x", "SUSE Manager Server 4.1:rmt-server-config-2.10-150200.3.29.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-03T19:21:03Z", "details": "important" } ], "title": "CVE-2022-31254" } ] }
suse-su-2023:0020-1
Vulnerability from csaf_suse
Published
2023-01-03 19:19
Modified
2023-01-03 19:19
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.10:
- Add option to turn off system token support (bsc#1205089)
- Update the `last_seen_at` column on zypper service refresh
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).
Patchnames
SUSE-2023-20,SUSE-SLE-Module-Public-Cloud-15-SP3-2023-20,SUSE-SLE-Module-Server-Applications-15-SP3-2023-20,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-20,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-20,SUSE-SLE-Product-RT-15-SP3-2023-20,SUSE-SLE-Product-SLES-15-SP3-BCL-2023-20,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-20,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-20,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-20,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-20,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-20,SUSE-Storage-7.1-2023-20,openSUSE-SLE-15.3-2023-20
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.10:\n\n- Add option to turn off system token support (bsc#1205089)\n- Update the `last_seen_at` column on zypper service refresh\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-20,SUSE-SLE-Module-Public-Cloud-15-SP3-2023-20,SUSE-SLE-Module-Server-Applications-15-SP3-2023-20,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-20,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-20,SUSE-SLE-Product-RT-15-SP3-2023-20,SUSE-SLE-Product-SLES-15-SP3-BCL-2023-20,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-20,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-20,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-20,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-20,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-20,SUSE-Storage-7.1-2023-20,openSUSE-SLE-15.3-2023-20", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0020-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0020-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230020-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0020-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013421.html" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-01-03T19:19:16Z", "generator": { "date": "2023-01-03T19:19:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0020-1", "initial_release_date": "2023-01-03T19:19:16Z", "revision_history": [ { "date": "2023-01-03T19:19:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150300.3.21.1.aarch64", "product": { "name": "rmt-server-2.10-150300.3.21.1.aarch64", "product_id": "rmt-server-2.10-150300.3.21.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150300.3.21.1.aarch64", "product": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64", "product_id": "rmt-server-config-2.10-150300.3.21.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "product_id": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150300.3.21.1.ppc64le", "product": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le", "product_id": "rmt-server-2.10-150300.3.21.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "product": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "product_id": "rmt-server-config-2.10-150300.3.21.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "product_id": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150300.3.21.1.s390x", "product": { "name": "rmt-server-2.10-150300.3.21.1.s390x", "product_id": "rmt-server-2.10-150300.3.21.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150300.3.21.1.s390x", "product": { "name": "rmt-server-config-2.10-150300.3.21.1.s390x", "product_id": "rmt-server-config-2.10-150300.3.21.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "product": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "product_id": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150300.3.21.1.x86_64", "product": { "name": "rmt-server-2.10-150300.3.21.1.x86_64", "product_id": "rmt-server-2.10-150300.3.21.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150300.3.21.1.x86_64", "product": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64", "product_id": "rmt-server-config-2.10-150300.3.21.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "product_id": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP3-BCL" } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150300.3.21.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150300.3.21.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Enterprise Storage 7.1:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-BCL:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Proxy 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Retail Branch Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-2.10-150300.3.21.1.x86_64", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.ppc64le", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.s390x", "SUSE Manager Server 4.2:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-config-2.10-150300.3.21.1.x86_64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.aarch64", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.ppc64le", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.s390x", "openSUSE Leap 15.3:rmt-server-pubcloud-2.10-150300.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-03T19:19:16Z", "details": "important" } ], "title": "CVE-2022-31254" } ] }
suse-su-2023:0022-1
Vulnerability from csaf_suse
Published
2023-01-03 19:20
Modified
2023-01-03 19:20
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.10:
- Add option to turn off system token support (bsc#1205089)
- Update the `last_seen_at` column on zypper service refresh
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).
Patchnames
SUSE-2023-22,SUSE-SLE-Module-Public-Cloud-15-SP1-2023-22,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-22,SUSE-SLE-Product-SLES-15-SP1-BCL-2023-22,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-22,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-22,SUSE-Storage-6-2023-22
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.10:\n\n- Add option to turn off system token support (bsc#1205089)\n- Update the `last_seen_at` column on zypper service refresh\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-22,SUSE-SLE-Module-Public-Cloud-15-SP1-2023-22,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-22,SUSE-SLE-Product-SLES-15-SP1-BCL-2023-22,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-22,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-22,SUSE-Storage-6-2023-22", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0022-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0022-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230022-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0022-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013422.html" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-01-03T19:20:22Z", "generator": { "date": "2023-01-03T19:20:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0022-1", "initial_release_date": "2023-01-03T19:20:22Z", "revision_history": [ { "date": "2023-01-03T19:20:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150100.3.42.1.aarch64", "product": { "name": "rmt-server-2.10-150100.3.42.1.aarch64", "product_id": "rmt-server-2.10-150100.3.42.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150100.3.42.1.aarch64", "product": { "name": "rmt-server-config-2.10-150100.3.42.1.aarch64", "product_id": "rmt-server-config-2.10-150100.3.42.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "product_id": "rmt-server-pubcloud-2.10-150100.3.42.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150100.3.42.1.ppc64le", "product": { "name": "rmt-server-2.10-150100.3.42.1.ppc64le", "product_id": "rmt-server-2.10-150100.3.42.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150100.3.42.1.ppc64le", "product": { "name": "rmt-server-config-2.10-150100.3.42.1.ppc64le", "product_id": "rmt-server-config-2.10-150100.3.42.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "product_id": "rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150100.3.42.1.s390x", "product": { "name": "rmt-server-2.10-150100.3.42.1.s390x", "product_id": "rmt-server-2.10-150100.3.42.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150100.3.42.1.s390x", "product": { "name": "rmt-server-config-2.10-150100.3.42.1.s390x", "product_id": "rmt-server-config-2.10-150100.3.42.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "product": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "product_id": "rmt-server-pubcloud-2.10-150100.3.42.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150100.3.42.1.x86_64", "product": { "name": "rmt-server-2.10-150100.3.42.1.x86_64", "product_id": "rmt-server-2.10-150100.3.42.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150100.3.42.1.x86_64", "product": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64", "product_id": "rmt-server-config-2.10-150100.3.42.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "product_id": "rmt-server-pubcloud-2.10-150100.3.42.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-config-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.ppc64le" }, "product_reference": "rmt-server-2.10-150100.3.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.s390x" }, "product_reference": "rmt-server-2.10-150100.3.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.s390x" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.ppc64le" }, "product_reference": "rmt-server-2.10-150100.3.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150100.3.42.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150100.3.42.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150100.3.42.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Enterprise Storage 6:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:rmt-server-pubcloud-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:rmt-server-config-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-2.10-150100.3.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:rmt-server-config-2.10-150100.3.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-03T19:20:22Z", "details": "important" } ], "title": "CVE-2022-31254" } ] }
suse-su-2023:0021-1
Vulnerability from csaf_suse
Published
2023-01-03 19:19
Modified
2023-01-03 19:19
Summary
Security update for rmt-server
Notes
Title of the patch
Security update for rmt-server
Description of the patch
This update for rmt-server fixes the following issues:
Update to version 2.10:
- Add option to turn off system token support (bsc#1205089)
- Update the `last_seen_at` column on zypper service refresh
- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)
- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).
Patchnames
SUSE-2023-21,SUSE-SLE-Product-HPC-15-2023-21,SUSE-SLE-Product-SLES-15-2023-21,SUSE-SLE-Product-SLES_SAP-15-2023-21
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rmt-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for rmt-server fixes the following issues:\n\nUpdate to version 2.10:\n\n- Add option to turn off system token support (bsc#1205089)\n- Update the `last_seen_at` column on zypper service refresh\n- Do not retry to import non-existing files in air-gapped mode (bsc#1204769)\n- CVE-2022-31254: Fixed a local privilege escalation related to the packaging of rmt-server (bsc#1204285).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-21,SUSE-SLE-Product-HPC-15-2023-21,SUSE-SLE-Product-SLES-15-2023-21,SUSE-SLE-Product-SLES_SAP-15-2023-21", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0021-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0021-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230021-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0021-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013418.html" }, { "category": "self", "summary": "SUSE Bug 1204285", "url": "https://bugzilla.suse.com/1204285" }, { "category": "self", "summary": "SUSE Bug 1204769", "url": "https://bugzilla.suse.com/1204769" }, { "category": "self", "summary": "SUSE Bug 1205089", "url": "https://bugzilla.suse.com/1205089" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" } ], "title": "Security update for rmt-server", "tracking": { "current_release_date": "2023-01-03T19:19:53Z", "generator": { "date": "2023-01-03T19:19:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0021-1", "initial_release_date": "2023-01-03T19:19:53Z", "revision_history": [ { "date": "2023-01-03T19:19:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150000.3.61.1.aarch64", "product": { "name": "rmt-server-2.10-150000.3.61.1.aarch64", "product_id": "rmt-server-2.10-150000.3.61.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150000.3.61.1.aarch64", "product": { "name": "rmt-server-config-2.10-150000.3.61.1.aarch64", "product_id": "rmt-server-config-2.10-150000.3.61.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150000.3.61.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.10-150000.3.61.1.aarch64", "product_id": "rmt-server-pubcloud-2.10-150000.3.61.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150000.3.61.1.ppc64le", "product": { "name": "rmt-server-2.10-150000.3.61.1.ppc64le", "product_id": "rmt-server-2.10-150000.3.61.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150000.3.61.1.ppc64le", "product": { "name": "rmt-server-config-2.10-150000.3.61.1.ppc64le", "product_id": "rmt-server-config-2.10-150000.3.61.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150000.3.61.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.10-150000.3.61.1.ppc64le", "product_id": "rmt-server-pubcloud-2.10-150000.3.61.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150000.3.61.1.s390x", "product": { "name": "rmt-server-2.10-150000.3.61.1.s390x", "product_id": "rmt-server-2.10-150000.3.61.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150000.3.61.1.s390x", "product": { "name": "rmt-server-config-2.10-150000.3.61.1.s390x", "product_id": "rmt-server-config-2.10-150000.3.61.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150000.3.61.1.s390x", "product": { "name": "rmt-server-pubcloud-2.10-150000.3.61.1.s390x", "product_id": "rmt-server-pubcloud-2.10-150000.3.61.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.10-150000.3.61.1.x86_64", "product": { "name": "rmt-server-2.10-150000.3.61.1.x86_64", "product_id": "rmt-server-2.10-150000.3.61.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.10-150000.3.61.1.x86_64", "product": { "name": "rmt-server-config-2.10-150000.3.61.1.x86_64", "product_id": "rmt-server-config-2.10-150000.3.61.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.10-150000.3.61.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.10-150000.3.61.1.x86_64", "product_id": "rmt-server-pubcloud-2.10-150000.3.61.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.ppc64le" }, "product_reference": "rmt-server-2.10-150000.3.61.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.s390x" }, "product_reference": "rmt-server-2.10-150000.3.61.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.s390x" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.ppc64le" }, "product_reference": "rmt-server-2.10-150000.3.61.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.ppc64le" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.10-150000.3.61.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.x86_64" }, "product_reference": "rmt-server-config-2.10-150000.3.61.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:rmt-server-config-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-2.10-150000.3.61.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:rmt-server-config-2.10-150000.3.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-03T19:19:53Z", "details": "important" } ], "title": "CVE-2022-31254" } ] }
opensuse-su-2024:12886-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
rmt-server-2.12-1.1 on GA media
Notes
Title of the patch
rmt-server-2.12-1.1 on GA media
Description of the patch
These are all security issues fixed in the rmt-server-2.12-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12886
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "rmt-server-2.12-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the rmt-server-2.12-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12886", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12886-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31254 page", "url": "https://www.suse.com/security/cve/CVE-2022-31254/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-27530 page", "url": "https://www.suse.com/security/cve/CVE-2023-27530/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28120 page", "url": "https://www.suse.com/security/cve/CVE-2023-28120/" } ], "title": "rmt-server-2.12-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12886-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rmt-server-2.12-1.1.aarch64", "product": { "name": "rmt-server-2.12-1.1.aarch64", "product_id": "rmt-server-2.12-1.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-config-2.12-1.1.aarch64", "product": { "name": "rmt-server-config-2.12-1.1.aarch64", "product_id": "rmt-server-config-2.12-1.1.aarch64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.12-1.1.aarch64", "product": { "name": "rmt-server-pubcloud-2.12-1.1.aarch64", "product_id": "rmt-server-pubcloud-2.12-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.12-1.1.ppc64le", "product": { "name": "rmt-server-2.12-1.1.ppc64le", "product_id": "rmt-server-2.12-1.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-config-2.12-1.1.ppc64le", "product": { "name": "rmt-server-config-2.12-1.1.ppc64le", "product_id": "rmt-server-config-2.12-1.1.ppc64le" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.12-1.1.ppc64le", "product": { "name": "rmt-server-pubcloud-2.12-1.1.ppc64le", "product_id": "rmt-server-pubcloud-2.12-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.12-1.1.s390x", "product": { "name": "rmt-server-2.12-1.1.s390x", "product_id": "rmt-server-2.12-1.1.s390x" } }, { "category": "product_version", "name": "rmt-server-config-2.12-1.1.s390x", "product": { "name": "rmt-server-config-2.12-1.1.s390x", "product_id": "rmt-server-config-2.12-1.1.s390x" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.12-1.1.s390x", "product": { "name": "rmt-server-pubcloud-2.12-1.1.s390x", "product_id": "rmt-server-pubcloud-2.12-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rmt-server-2.12-1.1.x86_64", "product": { "name": "rmt-server-2.12-1.1.x86_64", "product_id": "rmt-server-2.12-1.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-config-2.12-1.1.x86_64", "product": { "name": "rmt-server-config-2.12-1.1.x86_64", "product_id": "rmt-server-config-2.12-1.1.x86_64" } }, { "category": "product_version", "name": "rmt-server-pubcloud-2.12-1.1.x86_64", "product": { "name": "rmt-server-pubcloud-2.12-1.1.x86_64", "product_id": "rmt-server-pubcloud-2.12-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64" }, "product_reference": "rmt-server-2.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le" }, "product_reference": "rmt-server-2.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x" }, "product_reference": "rmt-server-2.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-2.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64" }, "product_reference": "rmt-server-2.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64" }, "product_reference": "rmt-server-config-2.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le" }, "product_reference": "rmt-server-config-2.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x" }, "product_reference": "rmt-server-config-2.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-config-2.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64" }, "product_reference": "rmt-server-config-2.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64" }, "product_reference": "rmt-server-pubcloud-2.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le" }, "product_reference": "rmt-server-pubcloud-2.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x" }, "product_reference": "rmt-server-pubcloud-2.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rmt-server-pubcloud-2.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" }, "product_reference": "rmt-server-pubcloud-2.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31254", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31254" } ], "notes": [ { "category": "general", "text": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31254", "url": "https://www.suse.com/security/cve/CVE-2022-31254" }, { "category": "external", "summary": "SUSE Bug 1204285 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1204285" }, { "category": "external", "summary": "SUSE Bug 1207670 for CVE-2022-31254", "url": "https://bugzilla.suse.com/1207670" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-31254" }, { "cve": "CVE-2023-27530", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-27530" } ], "notes": [ { "category": "general", "text": "A DoS vulnerability exists in Rack \u003cv3.0.4.2, \u003cv2.2.6.3, \u003cv2.1.4.3 and \u003cv2.0.9.3 within in the Multipart MIME parsing code in which could allow an attacker to craft requests that can be abuse to cause multipart parsing to take longer than expected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-27530", "url": "https://www.suse.com/security/cve/CVE-2023-27530" }, { "category": "external", "summary": "SUSE Bug 1209095 for CVE-2023-27530", "url": "https://bugzilla.suse.com/1209095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-27530" }, { "cve": "CVE-2023-28120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28120" } ], "notes": [ { "category": "general", "text": "There is a vulnerability in ActiveSupport if the new bytesplice method is called on a SafeBuffer with untrusted user input.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28120", "url": "https://www.suse.com/security/cve/CVE-2023-28120" }, { "category": "external", "summary": "SUSE Bug 1209505 for CVE-2023-28120", "url": "https://bugzilla.suse.com/1209505" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rmt-server-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-config-2.12-1.1.x86_64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.aarch64", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.ppc64le", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.s390x", "openSUSE Tumbleweed:rmt-server-pubcloud-2.12-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-28120" } ] }
gsd-2022-31254
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-31254", "description": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "id": "GSD-2022-31254", "references": [ "https://www.suse.com/security/cve/CVE-2022-31254.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-31254" ], "details": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10.", "id": "GSD-2022-31254", "modified": "2023-12-13T01:19:17.774750Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2023-01-03T00:00:00.000Z", "ID": "CVE-2022-31254", "STATE": "PUBLIC", "TITLE": "rmt-server-pubcloud allows to escalate from user _rmt to root" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.10" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.10" } ] } }, { "product_name": "SUSE Manager Server 4.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.10" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.10" } ] } }, { "product_name": "openSUSE Leap 15.4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.10" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-276: Incorrect Default Permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1204285", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1204285", "defect": [ "1204285" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "ID": "CVE-2022-31254" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affects: SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.10. SUSE Linux Enterprise Server for SAP 15-SP1 rmt-server versions prior to 2.10. SUSE Manager Server 4.1 rmt-server versions prior to 2.10. openSUSE Leap 15.3 rmt-server versions prior to 2.10. openSUSE Leap 15.4 rmt-server versions prior to 2.10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-276" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1204285", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204285" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-14T23:21Z", "publishedDate": "2023-02-07T10:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…