Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-43753 (GCVE-0-2022-43753)
Vulnerability from cvelistv5
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | SUSE | SUSE Linux Enterprise Module for SUSE Manager Server 4.2 |
Version: hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls < 4.2.28 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-43753", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T19:54:55.147874Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T19:55:05.952Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Module for SUSE Manager Server 4.2", "vendor": "SUSE", "versions": [ { "lessThan": "4.2.28", "status": "affected", "version": "hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for SUSE Manager Server 4.3", "vendor": "SUSE", "versions": [ { "lessThan": "4.3.39", "status": "affected", "version": "spacewalk-java", "versionType": "custom" } ] }, { "product": "SUSE Manager Server 4.2", "vendor": "SUSE", "versions": [ { "lessThan": "4.2.10", "status": "affected", "version": "release-notes-susemanager", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Paolo Perego from SUSE" } ], "datePublic": "2022-11-04T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-10T00:00:00.000Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1204716", "defect": [ "1204716" ], "discovery": "INTERNAL" }, "title": "SUMA/UYUNI arbitrary file disclosure vulnerability in ScapResultDownload", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2022-43753", "datePublished": "2022-11-10T07:30:17.870Z", "dateReserved": "2022-10-26T00:00:00.000Z", "dateUpdated": "2025-04-30T19:55:05.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-43753\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2022-11-10T15:15:19.590\",\"lastModified\":\"2024-11-21T07:27:09.580\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\\\"Path Traversal\\\") en spacewalk/Uyuni de SUSE Linux Enterprise Module para SUSE Manager Server 4.2, SUSE Linux Enterprise Module para SUSE Manager Server 4.3, SUSE Manager Server 4.2 permite a atacantes remotos lee los archivos disponibles para el usuario que ejecuta el proceso, normalmente Tomcat. Este problema afecta a: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versiones anteriores a la 4.2.28. M\u00f3dulo SUSE Linux Enterprise para SUSE Manager Server 4.3 versiones spacewalk-java anteriores a 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versiones anteriores a la 4.2.10.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.2.10\",\"matchCriteriaId\":\"E8BE3C9C-0896-451B-8D01-D95E7174953A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3\",\"versionEndExcluding\":\"4.3.2\",\"matchCriteriaId\":\"BA0913A2-664D-4034-8F7B-75DDC0CDDEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:uyuni-project:uyuni:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2022.10\",\"matchCriteriaId\":\"FE55349E-C54D-499C-8E94-7E00FD4558F0\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1204716\",\"source\":\"meissner@suse.de\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1204716\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
suse-su-2022:3880-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for spacewalk-java", "title": "Title of the patch" }, { "category": "description", "text": "This update for spacewalk-java fixes the following issues:\n\n- CVE-2022-31255: Fix directory path traversal vulnerability (bsc#1204543)\n- CVE-2022-43754: Fix reflected cross site scripting vulnerability (bsc#1204741)\n- CVE-2022-43753: Fix arbitrary file disclosure vulnerability (bsc#1204716)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3880,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2022-3880", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3880-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3880-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223880-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3880-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012814.html" }, { "category": "self", "summary": "SUSE Bug 1204543", "url": "https://bugzilla.suse.com/1204543" }, { "category": "self", "summary": "SUSE Bug 1204716", "url": "https://bugzilla.suse.com/1204716" }, { "category": "self", "summary": "SUSE Bug 1204741", "url": "https://bugzilla.suse.com/1204741" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31255 page", "url": "https://www.suse.com/security/cve/CVE-2022-31255/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43753 page", "url": "https://www.suse.com/security/cve/CVE-2022-43753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43754 page", "url": "https://www.suse.com/security/cve/CVE-2022-43754/" } ], "title": "Security update for spacewalk-java", "tracking": { "current_release_date": "2022-11-04T14:27:00Z", "generator": { "date": "2022-11-04T14:27:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3880-1", "initial_release_date": "2022-11-04T14:27:00Z", "revision_history": [ { "date": "2022-11-04T14:27:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "spacewalk-java-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-java-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-java-4.3.39-150400.3.11.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-apidoc-sources-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-java-apidoc-sources-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-java-apidoc-sources-4.3.39-150400.3.11.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-java-config-4.3.39-150400.3.11.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-java-lib-4.3.39-150400.3.11.1.noarch" } }, { "category": "product_version", "name": "spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch" } }, { "category": "product_version", "name": "spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch", "product": { "name": "spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch", "product_id": "spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Server Module 4.3", "product": { "name": "SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-4.3.39-150400.3.11.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch" }, "product_reference": "spacewalk-java-4.3.39-150400.3.11.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-config-4.3.39-150400.3.11.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch" }, "product_reference": "spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-lib-4.3.39-150400.3.11.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch" }, "product_reference": "spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch" }, "product_reference": "spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" }, "product_reference": "spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31255" } ], "notes": [ { "category": "general", "text": "An Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31255", "url": "https://www.suse.com/security/cve/CVE-2022-31255" }, { "category": "external", "summary": "SUSE Bug 1204543 for CVE-2022-31255", "url": "https://bugzilla.suse.com/1204543" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:27:00Z", "details": "moderate" } ], "title": "CVE-2022-31255" }, { "cve": "CVE-2022-43753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43753" } ], "notes": [ { "category": "general", "text": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43753", "url": "https://www.suse.com/security/cve/CVE-2022-43753" }, { "category": "external", "summary": "SUSE Bug 1204716 for CVE-2022-43753", "url": "https://bugzilla.suse.com/1204716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:27:00Z", "details": "moderate" } ], "title": "CVE-2022-43753" }, { "cve": "CVE-2022-43754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43754" } ], "notes": [ { "category": "general", "text": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed Javascript code via /rhn/audit/scap/Search.do This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43754", "url": "https://www.suse.com/security/cve/CVE-2022-43754" }, { "category": "external", "summary": "SUSE Bug 1204741 for CVE-2022-43754", "url": "https://bugzilla.suse.com/1204741" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.3:spacewalk-java-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.39-150400.3.11.1.noarch", "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.39-150400.3.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:27:00Z", "details": "low" } ], "title": "CVE-2022-43754" } ] }
suse-su-2022:3878-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for SUSE Manager Server 4.2", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update fixes the following issues:\n\nhub-xmlrpc-api:\n\n- Use golang(API) = 1.18 for building on SUSE (bsc#1203599)\n This source fails to build with the current go1.19 on SUSE and we \n need to use go1.18 instead.\n\ninter-server-sync:\n\n- Version 0.2.4 \n * Improve memory usage and log information #17193\n * Conditional insert check for FK reference exists (bsc#1202785)\n * Correct navigation path for table rhnerratafilechannel (bsc#1202785)\n\nlocale-formula:\n\n- Update to version 0.3\n * Remove .map.gz from kb_map dictionary (bsc#1203406)\n\npy27-compat-salt:\n\n- Fix state.apply in test mode with file state module\n on user/group checking (bsc#1202167)\n- Make zypperpkg to retry if RPM lock is temporarily unavailable (bsc#1200596)\n\npython-urlgrabber:\n\n- Fix wrong logic on find_proxy method causing proxy not being used\n (bsc#1201788)\n\nspacecmd:\n\n- Version 4.2.20-1\n * Remove \u0027Undefined return code\u0027 from debug messages (bsc#1203283)\n\nspacewalk-backend:\n\n- Version 4.2.25-1\n * Enhance passwords cleanup and add extra files in spacewalk-debug (bsc#1201059)\n * Prevent mixing credentials for proxy and repository server\n while using basic authentication and avoid hiding errors\n i.e. timeouts while having proxy settings issues\n with extra logging in verbose mode (bsc#1201788)\n\nspacewalk-client-tools:\n\n- Version 4.2.21-1\n * Update translation strings\n\nspacewalk-java:\n\n- Version 4.2.43-1\n * CVE-2022-31255: Fix directory path traversal vulnerability (bsc#1204543)\n * CVE-2022-43754: Fix reflected cross site scripting vulnerability (bsc#1204741)\n * CVE-2022-43753: Fix arbitrary file disclosure vulnerability (bsc#1204716)\n- Version 4.2.42-1\n * Properly pass allow vendor change to salt state (bsc#1204203)\n * add ongres requirements to spec file (bsc#1203898)\n * Refresh pillar data (bsc#1197724)\n * Fix hardware update where there is no DNS FQDN changes (bsc#1203611)\n * Use mgrnet.dns_fqdns module to improve FQDN detection (bsc#1199726)\n * Support Pay-as-you-go new CA location for SLES15SP4\n and higher (bsc#1202729)\n * Detect the clients running on Amazon EC2 (bsc#1195624)\n\nspacewalk-utils:\n\n- Version 4.2.18-1\n * Make spacewalk-hostname-rename working with settings.yaml\n cobbler config file (bsc#1203564)\n\nspacewalk-web:\n\n- Version 4.2.30-1\n * Upgrade moment-timezone\n\nsusemanager:\n\n- Version 4.2.38-1\n * add venv-salt-minion to bootstrap repo (bsc#1204146)\n\nsusemanager-doc-indexes:\n\n- Documented that only SUSE clients are supported as monitoring servers\n in the Administration Guide\n- Fixed description of default notification settings (bsc#1203422)\n- Added missing Debian 11 references\n- Removed references to Debian 9, as it is EoL, and therefore \n unsupported by SUSE Manager\n- Document Helm deployment of the proxy on k3s and MetalLB in Installation\n and Upgrade Guide\n- Added secure mail communication settings in Administration Guide\n- Fixed the incorrect path to state and pillar files in Salt Guide\n- Documented how pxeboot works with Secure Boot enabled in Client\n Configuration Guide\n- Added SLE Micro 5.2 and 5.3 as available as a technology preview in\n the Client Configuration Guide, and the IBM Z architecture for 5.1,\n 5.2, and 5.3\n\nsusemanager-docs_en:\n\n- Documented that only SUSE clients are supported as monitoring servers\n in the Administration Guide\n- Fixed description of default notification settings (bsc#1203422)\n- Added missing Debian 11 references\n- Removed references to Debian 9, as it is EoL, and therefore \n unsupported by SUSE Manager\n- Document Helm deployment of the proxy on k3s and MetalLB in Installation\n and Upgrade Guide\n- Added secure mail communication settings in Administration Guide\n- Fixed the incorrect path to state and pillar files in Salt Guide\n- Documented how pxeboot works with Secure Boot enabled in Client\n Configuration Guide\n- Added SLE Micro 5.2 and 5.3 as available as a technology preview in \n the Client Configuration Guide, and the IBM Z architecture for 5.1, \n 5.2, and 5.3\n\nsusemanager-schema:\n\n- Version 4.2.25-1\n * Add subtypes for Amazon EC2 virtual instances (bsc#1195624)\n\nsusemanager-sls:\n\n- Version 4.2.28-1\n * Fix mgrnet availability check\n * Remove dependence on Kiwi libraries\n * Use mgrnet.dns_fqdns module to improve FQDN detection (bsc#1199726)\n * Add mgrnet salt module with mgrnet.dns_fqnd function implementation\n allowing to get all possible FQDNs from DNS (bsc#1199726)\n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Manager server.\n2. Stop the Spacewalk service:\n`spacewalk-service stop`\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Start the Spacewalk service:\n`spacewalk-service start`\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3878,SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-3878", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3878-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3878-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223878-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3878-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012815.html" }, { "category": "self", "summary": "SUSE Bug 1195624", "url": "https://bugzilla.suse.com/1195624" }, { "category": "self", "summary": "SUSE Bug 1197724", "url": "https://bugzilla.suse.com/1197724" }, { "category": "self", "summary": "SUSE Bug 1199726", "url": "https://bugzilla.suse.com/1199726" }, { "category": "self", "summary": "SUSE Bug 1200596", "url": "https://bugzilla.suse.com/1200596" }, { "category": "self", "summary": "SUSE Bug 1201059", "url": "https://bugzilla.suse.com/1201059" }, { "category": "self", "summary": "SUSE Bug 1201788", "url": "https://bugzilla.suse.com/1201788" }, { "category": "self", "summary": "SUSE Bug 1202167", "url": "https://bugzilla.suse.com/1202167" }, { "category": "self", "summary": "SUSE Bug 1202729", "url": "https://bugzilla.suse.com/1202729" }, { "category": "self", "summary": "SUSE Bug 1202785", "url": "https://bugzilla.suse.com/1202785" }, { "category": "self", "summary": "SUSE Bug 1203283", "url": "https://bugzilla.suse.com/1203283" }, { "category": "self", "summary": "SUSE Bug 1203406", "url": "https://bugzilla.suse.com/1203406" }, { "category": "self", "summary": "SUSE Bug 1203422", "url": "https://bugzilla.suse.com/1203422" }, { "category": "self", "summary": "SUSE Bug 1203564", "url": "https://bugzilla.suse.com/1203564" }, { "category": "self", "summary": "SUSE Bug 1203599", "url": "https://bugzilla.suse.com/1203599" }, { "category": "self", "summary": "SUSE Bug 1203611", "url": "https://bugzilla.suse.com/1203611" }, { "category": "self", "summary": "SUSE Bug 1203898", "url": "https://bugzilla.suse.com/1203898" }, { "category": "self", "summary": "SUSE Bug 1204146", "url": "https://bugzilla.suse.com/1204146" }, { "category": "self", "summary": "SUSE Bug 1204203", "url": "https://bugzilla.suse.com/1204203" }, { "category": "self", "summary": "SUSE Bug 1204543", "url": "https://bugzilla.suse.com/1204543" }, { "category": "self", "summary": "SUSE Bug 1204716", "url": "https://bugzilla.suse.com/1204716" }, { "category": "self", "summary": "SUSE Bug 1204741", "url": "https://bugzilla.suse.com/1204741" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31255 page", "url": "https://www.suse.com/security/cve/CVE-2022-31255/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43753 page", "url": "https://www.suse.com/security/cve/CVE-2022-43753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43754 page", "url": "https://www.suse.com/security/cve/CVE-2022-43754/" } ], "title": "Security update for SUSE Manager Server 4.2", "tracking": { "current_release_date": "2022-11-04T14:24:46Z", "generator": { "date": "2022-11-04T14:24:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3878-1", "initial_release_date": "2022-11-04T14:24:46Z", "revision_history": [ { "date": "2022-11-04T14:24:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150300.3.9.2.aarch64", "product": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.aarch64", "product_id": "hub-xmlrpc-api-0.7-150300.3.9.2.aarch64" } }, { "category": "product_version", "name": "inter-server-sync-0.2.4-150300.8.25.2.aarch64", "product": { "name": "inter-server-sync-0.2.4-150300.8.25.2.aarch64", "product_id": "inter-server-sync-0.2.4-150300.8.25.2.aarch64" } }, { "category": "product_version", "name": "susemanager-4.2.38-150300.3.44.3.aarch64", "product": { "name": "susemanager-4.2.38-150300.3.44.3.aarch64", "product_id": "susemanager-4.2.38-150300.3.44.3.aarch64" } }, { "category": "product_version", "name": "susemanager-tools-4.2.38-150300.3.44.3.aarch64", "product": { "name": "susemanager-tools-4.2.38-150300.3.44.3.aarch64", "product_id": "susemanager-tools-4.2.38-150300.3.44.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "locale-formula-0.3-150300.3.3.2.noarch", "product": { "name": "locale-formula-0.3-150300.3.3.2.noarch", "product_id": "locale-formula-0.3-150300.3.3.2.noarch" } }, { "category": "product_version", "name": "py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "product": { "name": "py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "product_id": "py27-compat-salt-3000.3-150300.7.7.26.2.noarch" } }, { "category": "product_version", "name": "python-urlgrabber-bin-3.10.2.1py2_3-150300.3.3.2.noarch", "product": { "name": "python-urlgrabber-bin-3.10.2.1py2_3-150300.3.3.2.noarch", "product_id": "python-urlgrabber-bin-3.10.2.1py2_3-150300.3.3.2.noarch" } }, { "category": "product_version", "name": "python2-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "product": { "name": "python2-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "product_id": "python2-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-check-4.2.21-150300.4.27.3.noarch", "product": { "name": "python3-spacewalk-check-4.2.21-150300.4.27.3.noarch", "product_id": "python3-spacewalk-check-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-client-setup-4.2.21-150300.4.27.3.noarch", "product": { "name": "python3-spacewalk-client-setup-4.2.21-150300.4.27.3.noarch", "product_id": "python3-spacewalk-client-setup-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "product": { "name": "python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "product_id": "python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "product": { "name": "python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "product_id": "python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch" } }, { "category": "product_version", "name": "spacecmd-4.2.20-150300.4.30.2.noarch", "product": { "name": "spacecmd-4.2.20-150300.4.30.2.noarch", "product_id": "spacecmd-4.2.20-150300.4.30.2.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-app-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-cdn-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-cdn-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-cdn-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-server-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "product": { "name": "spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "product_id": "spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch" } }, { "category": "product_version", "name": "spacewalk-base-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-base-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-base-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-check-4.2.21-150300.4.27.3.noarch", "product": { "name": "spacewalk-check-4.2.21-150300.4.27.3.noarch", "product_id": "spacewalk-check-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "spacewalk-client-setup-4.2.21-150300.4.27.3.noarch", "product": { "name": "spacewalk-client-setup-4.2.21-150300.4.27.3.noarch", "product_id": "spacewalk-client-setup-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "product": { "name": "spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "product_id": "spacewalk-client-tools-4.2.21-150300.4.27.3.noarch" } }, { "category": "product_version", "name": "spacewalk-dobby-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-dobby-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-dobby-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-html-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-html-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-html-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-html-debug-4.2.30-150300.3.30.3.noarch", "product": { "name": "spacewalk-html-debug-4.2.30-150300.3.30.3.noarch", "product_id": "spacewalk-html-debug-4.2.30-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "spacewalk-java-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-java-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-java-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-java-apidoc-sources-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-java-apidoc-sources-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-java-apidoc-sources-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-java-config-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-java-lib-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "product": { "name": "spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "product_id": "spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch" } }, { "category": "product_version", "name": "spacewalk-utils-4.2.18-150300.3.21.2.noarch", "product": { "name": "spacewalk-utils-4.2.18-150300.3.21.2.noarch", "product_id": "spacewalk-utils-4.2.18-150300.3.21.2.noarch" } }, { "category": "product_version", "name": "spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "product": { "name": "spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "product_id": "spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch" } }, { "category": "product_version", "name": "susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "product": { "name": "susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "product_id": "susemanager-doc-indexes-4.2-150300.12.36.3.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-4.2-150300.12.36.2.noarch", "product": { "name": "susemanager-docs_en-4.2-150300.12.36.2.noarch", "product_id": "susemanager-docs_en-4.2-150300.12.36.2.noarch" } }, { "category": "product_version", "name": "susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "product": { "name": "susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "product_id": "susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch" } }, { "category": "product_version", "name": "susemanager-schema-4.2.25-150300.3.30.3.noarch", "product": { "name": "susemanager-schema-4.2.25-150300.3.30.3.noarch", "product_id": "susemanager-schema-4.2.25-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "susemanager-schema-sanity-4.2.25-150300.3.30.3.noarch", "product": { "name": "susemanager-schema-sanity-4.2.25-150300.3.30.3.noarch", "product_id": "susemanager-schema-sanity-4.2.25-150300.3.30.3.noarch" } }, { "category": "product_version", "name": "susemanager-sls-4.2.28-150300.3.36.2.noarch", "product": { "name": "susemanager-sls-4.2.28-150300.3.36.2.noarch", "product_id": "susemanager-sls-4.2.28-150300.3.36.2.noarch" } }, { "category": "product_version", "name": "uyuni-config-modules-4.2.28-150300.3.36.2.noarch", "product": { "name": "uyuni-config-modules-4.2.28-150300.3.36.2.noarch", "product_id": "uyuni-config-modules-4.2.28-150300.3.36.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "product": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "product_id": "hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le" } }, { "category": "product_version", "name": "inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "product": { "name": "inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "product_id": "inter-server-sync-0.2.4-150300.8.25.2.ppc64le" } }, { "category": "product_version", "name": "susemanager-4.2.38-150300.3.44.3.ppc64le", "product": { "name": "susemanager-4.2.38-150300.3.44.3.ppc64le", "product_id": "susemanager-4.2.38-150300.3.44.3.ppc64le" } }, { "category": "product_version", "name": "susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "product": { "name": "susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "product_id": "susemanager-tools-4.2.38-150300.3.44.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "product": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "product_id": "hub-xmlrpc-api-0.7-150300.3.9.2.s390x" } }, { "category": "product_version", "name": "inter-server-sync-0.2.4-150300.8.25.2.s390x", "product": { "name": "inter-server-sync-0.2.4-150300.8.25.2.s390x", "product_id": "inter-server-sync-0.2.4-150300.8.25.2.s390x" } }, { "category": "product_version", "name": "susemanager-4.2.38-150300.3.44.3.s390x", "product": { "name": "susemanager-4.2.38-150300.3.44.3.s390x", "product_id": "susemanager-4.2.38-150300.3.44.3.s390x" } }, { "category": "product_version", "name": "susemanager-tools-4.2.38-150300.3.44.3.s390x", "product": { "name": "susemanager-tools-4.2.38-150300.3.44.3.s390x", "product_id": "susemanager-tools-4.2.38-150300.3.44.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "product": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "product_id": "hub-xmlrpc-api-0.7-150300.3.9.2.x86_64" } }, { "category": "product_version", "name": "inter-server-sync-0.2.4-150300.8.25.2.x86_64", "product": { "name": "inter-server-sync-0.2.4-150300.8.25.2.x86_64", "product_id": "inter-server-sync-0.2.4-150300.8.25.2.x86_64" } }, { "category": "product_version", "name": "susemanager-4.2.38-150300.3.44.3.x86_64", "product": { "name": "susemanager-4.2.38-150300.3.44.3.x86_64", "product_id": "susemanager-4.2.38-150300.3.44.3.x86_64" } }, { "category": "product_version", "name": "susemanager-tools-4.2.38-150300.3.44.3.x86_64", "product": { "name": "susemanager-tools-4.2.38-150300.3.44.3.x86_64", "product_id": "susemanager-tools-4.2.38-150300.3.44.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Server Module 4.2", "product": { "name": "SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le" }, "product_reference": "hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x" }, "product_reference": "hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "hub-xmlrpc-api-0.7-150300.3.9.2.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64" }, "product_reference": "hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.2.4-150300.8.25.2.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le" }, "product_reference": "inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.2.4-150300.8.25.2.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x" }, "product_reference": "inter-server-sync-0.2.4-150300.8.25.2.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "inter-server-sync-0.2.4-150300.8.25.2.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64" }, "product_reference": "inter-server-sync-0.2.4-150300.8.25.2.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "locale-formula-0.3-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch" }, "product_reference": "locale-formula-0.3-150300.3.3.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "py27-compat-salt-3000.3-150300.7.7.26.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch" }, "product_reference": "py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch" }, "product_reference": "python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch" }, "product_reference": "python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacecmd-4.2.20-150300.4.30.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch" }, "product_reference": "spacecmd-4.2.20-150300.4.30.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-4.2.30-150300.3.30.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch" }, "product_reference": "spacewalk-base-4.2.30-150300.3.30.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch" }, "product_reference": "spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch" }, "product_reference": "spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-client-tools-4.2.21-150300.4.27.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch" }, "product_reference": "spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-html-4.2.30-150300.3.30.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch" }, "product_reference": "spacewalk-html-4.2.30-150300.3.30.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-4.2.43-150300.3.48.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch" }, "product_reference": "spacewalk-java-4.2.43-150300.3.48.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-config-4.2.43-150300.3.48.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch" }, "product_reference": "spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-lib-4.2.43-150300.3.48.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch" }, "product_reference": "spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch" }, "product_reference": "spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch" }, "product_reference": "spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-utils-4.2.18-150300.3.21.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch" }, "product_reference": "spacewalk-utils-4.2.18-150300.3.21.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch" }, "product_reference": "spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.38-150300.3.44.3.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le" }, "product_reference": "susemanager-4.2.38-150300.3.44.3.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.38-150300.3.44.3.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x" }, "product_reference": "susemanager-4.2.38-150300.3.44.3.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-4.2.38-150300.3.44.3.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64" }, "product_reference": "susemanager-4.2.38-150300.3.44.3.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-doc-indexes-4.2-150300.12.36.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch" }, "product_reference": "susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-4.2-150300.12.36.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch" }, "product_reference": "susemanager-docs_en-4.2-150300.12.36.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch" }, "product_reference": "susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-schema-4.2.25-150300.3.30.3.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch" }, "product_reference": "susemanager-schema-4.2.25-150300.3.30.3.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-sls-4.2.28-150300.3.36.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch" }, "product_reference": "susemanager-sls-4.2.28-150300.3.36.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.38-150300.3.44.3.ppc64le as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le" }, "product_reference": "susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.38-150300.3.44.3.s390x as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x" }, "product_reference": "susemanager-tools-4.2.38-150300.3.44.3.s390x", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "susemanager-tools-4.2.38-150300.3.44.3.x86_64 as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64" }, "product_reference": "susemanager-tools-4.2.38-150300.3.44.3.x86_64", "relates_to_product_reference": "SUSE Manager Server Module 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "uyuni-config-modules-4.2.28-150300.3.36.2.noarch as component of SUSE Manager Server Module 4.2", "product_id": "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" }, "product_reference": "uyuni-config-modules-4.2.28-150300.3.36.2.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31255" } ], "notes": [ { "category": "general", "text": "An Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31255", "url": "https://www.suse.com/security/cve/CVE-2022-31255" }, { "category": "external", "summary": "SUSE Bug 1204543 for CVE-2022-31255", "url": "https://bugzilla.suse.com/1204543" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:24:46Z", "details": "moderate" } ], "title": "CVE-2022-31255" }, { "cve": "CVE-2022-43753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43753" } ], "notes": [ { "category": "general", "text": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43753", "url": "https://www.suse.com/security/cve/CVE-2022-43753" }, { "category": "external", "summary": "SUSE Bug 1204716 for CVE-2022-43753", "url": "https://bugzilla.suse.com/1204716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:24:46Z", "details": "moderate" } ], "title": "CVE-2022-43753" }, { "cve": "CVE-2022-43754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43754" } ], "notes": [ { "category": "general", "text": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed Javascript code via /rhn/audit/scap/Search.do This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43754", "url": "https://www.suse.com/security/cve/CVE-2022-43754" }, { "category": "external", "summary": "SUSE Bug 1204741 for CVE-2022-43754", "url": "https://bugzilla.suse.com/1204741" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.ppc64le", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.s390x", "SUSE Manager Server Module 4.2:hub-xmlrpc-api-0.7-150300.3.9.2.x86_64", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.ppc64le", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.s390x", "SUSE Manager Server Module 4.2:inter-server-sync-0.2.4-150300.8.25.2.x86_64", "SUSE Manager Server Module 4.2:locale-formula-0.3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.26.2.noarch", "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:python3-urlgrabber-3.10.2.1py2_3-150300.3.3.2.noarch", "SUSE Manager Server Module 4.2:spacecmd-4.2.20-150300.4.30.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.25-150300.4.32.4.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.21-150300.4.27.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-html-4.2.30-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.43-150300.3.48.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.18-150300.3.21.2.noarch", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.36.3.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-schema-4.2.25-150300.3.30.3.noarch", "SUSE Manager Server Module 4.2:susemanager-sls-4.2.28-150300.3.36.2.noarch", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.ppc64le", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.s390x", "SUSE Manager Server Module 4.2:susemanager-tools-4.2.38-150300.3.44.3.x86_64", "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.28-150300.3.36.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:24:46Z", "details": "low" } ], "title": "CVE-2022-43754" } ] }
suse-su-2022:3879-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for release-notes-susemanager, release-notes-susemanager-proxy", "title": "Title of the patch" }, { "category": "description", "text": "This update for release-notes-susemanager, release-notes-susemanager-proxy fixes the following issues:\n\nRelease notes for SUSE Manager:\n\n- Update to SUSE Manager 4.2.10\n * Apache exporter has been upgraded to version 0.11.0\n * CVEs fixed: \n CVE-2022-43753, CVE-2022-43754, CVE-2022-31255\n * Bugs mentioned:\n bsc#1195624, bsc#1197724, bsc#1199726, bsc#1200596, bsc#1201059\n bsc#1201788, bsc#1202167, bsc#1202729, bsc#1202785, bsc#1203283\n bsc#1203406, bsc#1203422, bsc#1203564, bsc#1203599, bsc#1203611\n bsc#1203898, bsc#1204146, bsc#1204203, bsc#1195624, bsc#1197724\n bsc#1199726, bsc#1200596, bsc#1201059, bsc#1201788, bsc#1202167\n bsc#1202729, bsc#1202785, bsc#1203283, bsc#1203406, bsc#1203422\n bsc#1203564, bsc#1203599, bsc#1203611, bsc#1203898, bsc#1204146\n bsc#1204716, bsc#1204741, bsc#1204543\n\nRelease notes for SUSE Manager Proxy:\n\n- Update to SUSE Manager 4.2.10\n * Bugs mentioned: \n bsc#1201059, bsc#1201788, bsc#1203283\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3879,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-3879,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-3879,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-3879", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3879-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3879-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223879-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3879-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012817.html" }, { "category": "self", "summary": "SUSE Bug 1195624", "url": "https://bugzilla.suse.com/1195624" }, { "category": "self", "summary": "SUSE Bug 1197724", "url": "https://bugzilla.suse.com/1197724" }, { "category": "self", "summary": "SUSE Bug 1199726", "url": "https://bugzilla.suse.com/1199726" }, { "category": "self", "summary": "SUSE Bug 1200596", "url": "https://bugzilla.suse.com/1200596" }, { "category": "self", "summary": "SUSE Bug 1201059", "url": "https://bugzilla.suse.com/1201059" }, { "category": "self", "summary": "SUSE Bug 1201788", "url": "https://bugzilla.suse.com/1201788" }, { "category": "self", "summary": "SUSE Bug 1202167", "url": "https://bugzilla.suse.com/1202167" }, { "category": "self", "summary": "SUSE Bug 1202729", "url": "https://bugzilla.suse.com/1202729" }, { "category": "self", "summary": "SUSE Bug 1202785", "url": "https://bugzilla.suse.com/1202785" }, { "category": "self", "summary": "SUSE Bug 1203283", "url": "https://bugzilla.suse.com/1203283" }, { "category": "self", "summary": "SUSE Bug 1203406", "url": "https://bugzilla.suse.com/1203406" }, { "category": "self", "summary": "SUSE Bug 1203422", "url": "https://bugzilla.suse.com/1203422" }, { "category": "self", "summary": "SUSE Bug 1203564", "url": "https://bugzilla.suse.com/1203564" }, { "category": "self", "summary": "SUSE Bug 1203599", "url": "https://bugzilla.suse.com/1203599" }, { "category": "self", "summary": "SUSE Bug 1203611", "url": "https://bugzilla.suse.com/1203611" }, { "category": "self", "summary": "SUSE Bug 1203898", "url": "https://bugzilla.suse.com/1203898" }, { "category": "self", "summary": "SUSE Bug 1204146", "url": "https://bugzilla.suse.com/1204146" }, { "category": "self", "summary": "SUSE Bug 1204203", "url": "https://bugzilla.suse.com/1204203" }, { "category": "self", "summary": "SUSE Bug 1204543", "url": "https://bugzilla.suse.com/1204543" }, { "category": "self", "summary": "SUSE Bug 1204716", "url": "https://bugzilla.suse.com/1204716" }, { "category": "self", "summary": "SUSE Bug 1204741", "url": "https://bugzilla.suse.com/1204741" }, { "category": "self", "summary": "SUSE CVE CVE-2022-31255 page", "url": "https://www.suse.com/security/cve/CVE-2022-31255/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43753 page", "url": "https://www.suse.com/security/cve/CVE-2022-43753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43754 page", "url": "https://www.suse.com/security/cve/CVE-2022-43754/" } ], "title": "Security update for release-notes-susemanager, release-notes-susemanager-proxy", "tracking": { "current_release_date": "2022-11-04T14:25:43Z", "generator": { "date": "2022-11-04T14:25:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3879-1", "initial_release_date": "2022-11-04T14:25:43Z", "revision_history": [ { "date": "2022-11-04T14:25:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.2.10-150300.3.57.1.aarch64", "product": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.aarch64", "product_id": "release-notes-susemanager-4.2.10-150300.3.57.1.aarch64" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.aarch64", "product": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.aarch64", "product_id": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.2.10-150300.3.57.1.i586", "product": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.i586", "product_id": "release-notes-susemanager-4.2.10-150300.3.57.1.i586" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.i586", "product": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.i586", "product_id": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "product": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "product_id": "release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.ppc64le", "product": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.ppc64le", "product_id": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "product": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "product_id": "release-notes-susemanager-4.2.10-150300.3.57.1.s390x" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.s390x", "product": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.s390x", "product_id": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.2.10-150300.3.57.1.x86_64", "product": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.x86_64", "product_id": "release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "product": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "product_id": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64" }, "product_reference": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64" }, "product_reference": "release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le" }, "product_reference": "release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x" }, "product_reference": "release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-4.2.10-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" }, "product_reference": "release-notes-susemanager-4.2.10-150300.3.57.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-31255" } ], "notes": [ { "category": "general", "text": "An Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-31255", "url": "https://www.suse.com/security/cve/CVE-2022-31255" }, { "category": "external", "summary": "SUSE Bug 1204543 for CVE-2022-31255", "url": "https://bugzilla.suse.com/1204543" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:25:43Z", "details": "moderate" } ], "title": "CVE-2022-31255" }, { "cve": "CVE-2022-43753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43753" } ], "notes": [ { "category": "general", "text": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43753", "url": "https://www.suse.com/security/cve/CVE-2022-43753" }, { "category": "external", "summary": "SUSE Bug 1204716 for CVE-2022-43753", "url": "https://bugzilla.suse.com/1204716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:25:43Z", "details": "moderate" } ], "title": "CVE-2022-43753" }, { "cve": "CVE-2022-43754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43754" } ], "notes": [ { "category": "general", "text": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed Javascript code via /rhn/audit/scap/Search.do This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43754", "url": "https://www.suse.com/security/cve/CVE-2022-43754" }, { "category": "external", "summary": "SUSE Bug 1204741 for CVE-2022-43754", "url": "https://bugzilla.suse.com/1204741" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.10-150300.3.46.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.10-150300.3.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-11-04T14:25:43Z", "details": "low" } ], "title": "CVE-2022-43754" } ] }
ghsa-c2p9-h64p-qvv4
Vulnerability from github
A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.
{ "affected": [], "aliases": [ "CVE-2022-43753" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-11-10T15:15:00Z", "severity": "MODERATE" }, "details": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "id": "GHSA-c2p9-h64p-qvv4", "modified": "2022-11-16T19:00:26Z", "published": "2022-11-10T19:01:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43753" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
gsd-2022-43753
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-43753", "id": "GSD-2022-43753", "references": [ "https://www.suse.com/security/cve/CVE-2022-43753.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-43753" ], "details": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10.", "id": "GSD-2022-43753", "modified": "2023-12-13T01:19:31.976233Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2022-11-04T00:00:00.000Z", "ID": "CVE-2022-43753", "STATE": "PUBLIC", "TITLE": "SUMA/UYUNI arbitrary file disclosure vulnerability in ScapResultDownload" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Module for SUSE Manager Server 4.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls", "version_value": "4.2.28" } ] } }, { "product_name": "SUSE Linux Enterprise Module for SUSE Manager Server 4.3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "spacewalk-java", "version_value": "4.3.39" } ] } }, { "product_name": "SUSE Manager Server 4.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "release-notes-susemanager", "version_value": "4.2.10" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Paolo Perego from SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1204716", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1204716", "defect": [ "1204716" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:uyuni-project:uyuni:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2022.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.3.2", "versionStartIncluding": "4.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.2.10", "versionStartIncluding": "4.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "ID": "CVE-2022-43753" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1204716", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } }, "lastModifiedDate": "2022-11-16T18:01Z", "publishedDate": "2022-11-10T15:15Z" } } }
fkie_cve-2022-43753
Vulnerability from fkie_nvd
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
▶ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1204716 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1204716 | Exploit, Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
suse | manager_server | * | |
suse | manager_server | * | |
uyuni-project | uyuni | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8BE3C9C-0896-451B-8D01-D95E7174953A", "versionEndExcluding": "4.2.10", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA0913A2-664D-4034-8F7B-75DDC0CDDEE4", "versionEndExcluding": "4.3.2", "versionStartIncluding": "4.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:uyuni-project:uyuni:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE55349E-C54D-499C-8E94-7E00FD4558F0", "versionEndExcluding": "2022.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files available to the user running the process, typically tomcat. This issue affects: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versions prior to 4.2.28. SUSE Linux Enterprise Module for SUSE Manager Server 4.3 spacewalk-java versions prior to 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versions prior to 4.2.10." }, { "lang": "es", "value": "Una vulnerabilidad de limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\"Path Traversal\") en spacewalk/Uyuni de SUSE Linux Enterprise Module para SUSE Manager Server 4.2, SUSE Linux Enterprise Module para SUSE Manager Server 4.3, SUSE Manager Server 4.2 permite a atacantes remotos lee los archivos disponibles para el usuario que ejecuta el proceso, normalmente Tomcat. Este problema afecta a: SUSE Linux Enterprise Module for SUSE Manager Server 4.2 hub-xmlrpc-api-0.7-150300.3.9.2, inter-server-sync-0.2.4-150300.8.25.2, locale-formula-0.3-150300.3.3.2, py27-compat-salt-3000.3-150300.7.7.26.2, python-urlgrabber-3.10.2.1py2_3-150300.3.3.2, spacecmd-4.2.20-150300.4.30.2, spacewalk-backend-4.2.25-150300.4.32.4, spacewalk-client-tools-4.2.21-150300.4.27.3, spacewalk-java-4.2.43-150300.3.48.2, spacewalk-utils-4.2.18-150300.3.21.2, spacewalk-web-4.2.30-150300.3.30.3, susemanager-4.2.38-150300.3.44.3, susemanager-doc-indexes-4.2-150300.12.36.3, susemanager-docs_en-4.2-150300.12.36.2, susemanager-schema-4.2.25-150300.3.30.3, susemanager-sls versiones anteriores a la 4.2.28. M\u00f3dulo SUSE Linux Enterprise para SUSE Manager Server 4.3 versiones spacewalk-java anteriores a 4.3.39. SUSE Manager Server 4.2 release-notes-susemanager versiones anteriores a la 4.2.10." } ], "id": "CVE-2022-43753", "lastModified": "2024-11-21T07:27:09.580", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-10T15:15:19.590", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1204716" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "meissner@suse.de", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.