suse-su-2024:4007-1
Vulnerability from csaf_suse
Published
2024-11-18 13:20
Modified
2024-11-18 13:20
Summary
Security update for SUSE Manager Server 4.3
Notes
Title of the patch
Security update for SUSE Manager Server 4.3
Description of the patch
This update fixes the following issues:
release-notes-susemanager:
- Update to SUSE Manager 4.3.14
* Ubuntu 24.04 support as client
* Product migration from RHEL and Clones to SUSE Liberty Linux
* POS image templates now produce compressed images
* Date format for API endpoints has been changed to ISO-8601 format
* Security issues fixed:
CVE-2024-47533, CVE-2024-49502, CVE-2024-49503
* Bugs mentioned:
bsc#1146701, bsc#1211899, bsc#1212985, bsc#1217003, bsc#1217338
bsc#1217978, bsc#1218090, bsc#1219450, bsc#1219645, bsc#1219887
bsc#1221435, bsc#1221505, bsc#1223312, bsc#1223988, bsc#1224108
bsc#1224209, bsc#1225603, bsc#1225619, bsc#1225960, bsc#1226090
bsc#1226439, bsc#1226461, bsc#1226478, bsc#1226687, bsc#1226917
bsc#1227133, bsc#1227334, bsc#1227406, bsc#1227526, bsc#1227543
bsc#1227599, bsc#1227606, bsc#1227746, bsc#1228036, bsc#1228101
bsc#1228130, bsc#1228147, bsc#1228286, bsc#1228326, bsc#1228345
bsc#1228412, bsc#1228545, bsc#1228638, bsc#1228851, bsc#1228945
bsc#1229079, bsc#1229178, bsc#1229260, bsc#1229339, bsc#1231332
bsc#1231852, bsc#1231922, bsc#1231900
Patchnames
SUSE-2024-4007,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4007,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4007
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for SUSE Manager Server 4.3", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\nrelease-notes-susemanager:\n\n- Update to SUSE Manager 4.3.14\n * Ubuntu 24.04 support as client\n * Product migration from RHEL and Clones to SUSE Liberty Linux\n * POS image templates now produce compressed images\n * Date format for API endpoints has been changed to ISO-8601 format\n * Security issues fixed:\n CVE-2024-47533, CVE-2024-49502, CVE-2024-49503\n * Bugs mentioned:\n bsc#1146701, bsc#1211899, bsc#1212985, bsc#1217003, bsc#1217338\n bsc#1217978, bsc#1218090, bsc#1219450, bsc#1219645, bsc#1219887\n bsc#1221435, bsc#1221505, bsc#1223312, bsc#1223988, bsc#1224108\n bsc#1224209, bsc#1225603, bsc#1225619, bsc#1225960, bsc#1226090\n bsc#1226439, bsc#1226461, bsc#1226478, bsc#1226687, bsc#1226917\n bsc#1227133, bsc#1227334, bsc#1227406, bsc#1227526, bsc#1227543\n bsc#1227599, bsc#1227606, bsc#1227746, bsc#1228036, bsc#1228101\n bsc#1228130, bsc#1228147, bsc#1228286, bsc#1228326, bsc#1228345\n bsc#1228412, bsc#1228545, bsc#1228638, bsc#1228851, bsc#1228945\n bsc#1229079, bsc#1229178, bsc#1229260, bsc#1229339, bsc#1231332\n bsc#1231852, bsc#1231922, bsc#1231900\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-4007,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4007,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4007", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4007-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:4007-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20244007-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:4007-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019836.html" }, { "category": "self", "summary": "SUSE Bug 1146701", "url": "https://bugzilla.suse.com/1146701" }, { "category": "self", "summary": "SUSE Bug 1211899", "url": "https://bugzilla.suse.com/1211899" }, { "category": "self", "summary": "SUSE Bug 1212985", "url": "https://bugzilla.suse.com/1212985" }, { "category": "self", "summary": "SUSE Bug 1217003", "url": "https://bugzilla.suse.com/1217003" }, { "category": "self", "summary": "SUSE Bug 1217338", "url": "https://bugzilla.suse.com/1217338" }, { "category": "self", "summary": "SUSE Bug 1217978", "url": "https://bugzilla.suse.com/1217978" }, { "category": "self", "summary": "SUSE Bug 1218090", "url": "https://bugzilla.suse.com/1218090" }, { "category": "self", "summary": "SUSE Bug 1219450", "url": "https://bugzilla.suse.com/1219450" }, { "category": "self", "summary": "SUSE Bug 1219645", "url": "https://bugzilla.suse.com/1219645" }, { "category": "self", "summary": "SUSE Bug 1219887", "url": "https://bugzilla.suse.com/1219887" }, { "category": "self", "summary": "SUSE Bug 1221435", "url": "https://bugzilla.suse.com/1221435" }, { "category": "self", "summary": "SUSE Bug 1221505", "url": "https://bugzilla.suse.com/1221505" }, { "category": "self", "summary": "SUSE Bug 1223312", "url": "https://bugzilla.suse.com/1223312" }, { "category": "self", "summary": "SUSE Bug 1223988", "url": "https://bugzilla.suse.com/1223988" }, { "category": "self", "summary": "SUSE Bug 1224108", "url": "https://bugzilla.suse.com/1224108" }, { "category": "self", "summary": "SUSE Bug 1224209", "url": "https://bugzilla.suse.com/1224209" }, { "category": "self", "summary": "SUSE Bug 1225603", "url": "https://bugzilla.suse.com/1225603" }, { "category": "self", "summary": "SUSE Bug 1225619", "url": "https://bugzilla.suse.com/1225619" }, { "category": "self", "summary": "SUSE Bug 1225960", "url": "https://bugzilla.suse.com/1225960" }, { "category": "self", "summary": "SUSE Bug 1226090", "url": "https://bugzilla.suse.com/1226090" }, { "category": "self", "summary": "SUSE Bug 1226439", "url": "https://bugzilla.suse.com/1226439" }, { "category": "self", "summary": "SUSE Bug 1226461", "url": "https://bugzilla.suse.com/1226461" }, { "category": "self", "summary": "SUSE Bug 1226478", "url": "https://bugzilla.suse.com/1226478" }, { "category": "self", "summary": "SUSE Bug 1226687", "url": "https://bugzilla.suse.com/1226687" }, { "category": "self", "summary": "SUSE Bug 1226917", "url": "https://bugzilla.suse.com/1226917" }, { "category": "self", "summary": "SUSE Bug 1227133", "url": "https://bugzilla.suse.com/1227133" }, { "category": "self", "summary": "SUSE Bug 1227334", "url": "https://bugzilla.suse.com/1227334" }, { "category": "self", "summary": "SUSE Bug 1227406", "url": "https://bugzilla.suse.com/1227406" }, { "category": "self", "summary": "SUSE Bug 1227526", "url": "https://bugzilla.suse.com/1227526" }, { "category": "self", "summary": "SUSE Bug 1227543", "url": "https://bugzilla.suse.com/1227543" }, { "category": "self", "summary": "SUSE Bug 1227599", "url": "https://bugzilla.suse.com/1227599" }, { "category": "self", "summary": "SUSE Bug 1227606", "url": "https://bugzilla.suse.com/1227606" }, { "category": "self", "summary": "SUSE Bug 1227746", "url": "https://bugzilla.suse.com/1227746" }, { "category": "self", "summary": "SUSE Bug 1228036", "url": "https://bugzilla.suse.com/1228036" }, { "category": "self", "summary": "SUSE Bug 1228101", "url": "https://bugzilla.suse.com/1228101" }, { "category": "self", "summary": "SUSE Bug 1228130", "url": "https://bugzilla.suse.com/1228130" }, { "category": "self", "summary": "SUSE Bug 1228147", "url": "https://bugzilla.suse.com/1228147" }, { "category": "self", "summary": "SUSE Bug 1228286", "url": "https://bugzilla.suse.com/1228286" }, { "category": "self", "summary": "SUSE Bug 1228326", "url": "https://bugzilla.suse.com/1228326" }, { "category": "self", "summary": "SUSE Bug 1228345", "url": "https://bugzilla.suse.com/1228345" }, { "category": "self", "summary": "SUSE Bug 1228412", "url": "https://bugzilla.suse.com/1228412" }, { "category": "self", "summary": "SUSE Bug 1228545", "url": "https://bugzilla.suse.com/1228545" }, { "category": "self", "summary": "SUSE Bug 1228638", "url": "https://bugzilla.suse.com/1228638" }, { "category": "self", "summary": "SUSE Bug 1228851", "url": "https://bugzilla.suse.com/1228851" }, { "category": "self", "summary": "SUSE Bug 1228945", "url": "https://bugzilla.suse.com/1228945" }, { "category": "self", "summary": "SUSE Bug 1229079", "url": "https://bugzilla.suse.com/1229079" }, { "category": "self", "summary": "SUSE Bug 1229178", "url": "https://bugzilla.suse.com/1229178" }, { "category": "self", "summary": "SUSE Bug 1229260", "url": "https://bugzilla.suse.com/1229260" }, { "category": "self", "summary": "SUSE Bug 1229339", "url": "https://bugzilla.suse.com/1229339" }, { "category": "self", "summary": "SUSE Bug 1231332", "url": "https://bugzilla.suse.com/1231332" }, { "category": "self", "summary": "SUSE Bug 1231852", "url": "https://bugzilla.suse.com/1231852" }, { "category": "self", "summary": "SUSE Bug 1231900", "url": "https://bugzilla.suse.com/1231900" }, { "category": "self", "summary": "SUSE Bug 1231922", "url": "https://bugzilla.suse.com/1231922" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47533 page", "url": "https://www.suse.com/security/cve/CVE-2024-47533/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-49502 page", "url": "https://www.suse.com/security/cve/CVE-2024-49502/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-49503 page", "url": "https://www.suse.com/security/cve/CVE-2024-49503/" } ], "title": "Security update for SUSE Manager Server 4.3", "tracking": { "current_release_date": "2024-11-18T13:20:15Z", "generator": { "date": "2024-11-18T13:20:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:4007-1", "initial_release_date": "2024-11-18T13:20:15Z", "revision_history": [ { "date": "2024-11-18T13:20:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.3.14-150400.3.122.1.noarch", "product": { "name": "release-notes-susemanager-4.3.14-150400.3.122.1.noarch", "product_id": "release-notes-susemanager-4.3.14-150400.3.122.1.noarch" } }, { "category": "product_version", "name": "release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "product": { "name": "release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "product_id": "release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch" }, "product_reference": "release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-4.3.14-150400.3.122.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" }, "product_reference": "release-notes-susemanager-4.3.14-150400.3.122.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47533" } ], "notes": [ { "category": "general", "text": "Cobbler, a Linux installation server that allows for rapid setup of network installation environments, has an improper authentication vulnerability starting in version 3.0.0 and prior to versions 3.2.3 and 3.3.7. `utils.get_shared_secret()` always returns `-1`, which allows anyone to connect to cobbler XML-RPC as user `\u0027\u0027` password `-1` and make any changes. This gives anyone with network access to a cobbler server full control of the server. Versions 3.2.3 and 3.3.7 fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47533", "url": "https://www.suse.com/security/cve/CVE-2024-47533" }, { "category": "external", "summary": "SUSE Bug 1231332 for CVE-2024-47533", "url": "https://bugzilla.suse.com/1231332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-11-18T13:20:15Z", "details": "critical" } ], "title": "CVE-2024-47533" }, { "cve": "CVE-2024-49502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-49502" } ], "notes": [ { "category": "general", "text": "A Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in the Setup Wizard, HTTP Proxy credentials pane in spacewalk-web allows attackers to attack users by providing specially crafted URLs to click.\nThis issue affects Container suse/manager/5.0/x86_64/server:5.0.2.7.8.1: before 5.0.15-150600.3.10.2; SUSE Manager Server Module 4.3: before 4.3.42-150400.3.52.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-49502", "url": "https://www.suse.com/security/cve/CVE-2024-49502" }, { "category": "external", "summary": "SUSE Bug 1231852 for CVE-2024-49502", "url": "https://bugzilla.suse.com/1231852" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-11-18T13:20:15Z", "details": "low" } ], "title": "CVE-2024-49502" }, { "cve": "CVE-2024-49503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-49503" } ], "notes": [ { "category": "general", "text": "A Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in SUSE manager allows attackers to execute Javascript code in the organization credentials sub page.\nThis issue affects Container suse/manager/5.0/x86_64/server:5.0.2.7.8.1: before 5.0.15-150600.3.10.2; SUSE Manager Server Module 4.3: before 4.3.42-150400.3.52.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-49503", "url": "https://www.suse.com/security/cve/CVE-2024-49503" }, { "category": "external", "summary": "SUSE Bug 1231922 for CVE-2024-49503", "url": "https://bugzilla.suse.com/1231922" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.14-150400.3.90.1.noarch", "SUSE Manager Server 4.3:release-notes-susemanager-4.3.14-150400.3.122.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-11-18T13:20:15Z", "details": "low" } ], "title": "CVE-2024-49503" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…