SUSE update for Important for SUSE Manager Client Tools



Published: 2022-09-08
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-20178
CVE-2021-20180
CVE-2021-20191
CVE-2021-20228
CVE-2021-3447
CVE-2021-3583
CVE-2021-3620
CWE-ID CWE-532
CWE-94
CWE-209
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

golang-github-prometheus-node_exporter
Operating systems & Components / Operating system package or component

zypp-plugin-spacewalk
Operating systems & Components / Operating system package or component

uyuni-proxy-systemd-services
Operating systems & Components / Operating system package or component

spacewalk-client-tools
Operating systems & Components / Operating system package or component

spacewalk-client-setup
Operating systems & Components / Operating system package or component

spacewalk-check
Operating systems & Components / Operating system package or component

python3-zypp-plugin-spacewalk
Operating systems & Components / Operating system package or component

python3-spacewalk-client-tools
Operating systems & Components / Operating system package or component

python3-spacewalk-client-setup
Operating systems & Components / Operating system package or component

python3-spacewalk-check
Operating systems & Components / Operating system package or component

python3-mgr-virtualization-host
Operating systems & Components / Operating system package or component

python3-mgr-virtualization-common
Operating systems & Components / Operating system package or component

mgr-virtualization-host
Operating systems & Components / Operating system package or component

mgr-daemon
Operating systems & Components / Operating system package or component

python3-uyuni-common-libs
Operating systems & Components / Operating system package or component

python2-hwdata
Operating systems & Components / Operating system package or component

spacecmd
Operating systems & Components / Operating system package or component

python3-hwdata
Operating systems & Components / Operating system package or component

dracut-saltboot
Operating systems & Components / Operating system package or component

ansible-test
Operating systems & Components / Operating system package or component

ansible-doc
Operating systems & Components / Operating system package or component

ansible
Operating systems & Components / Operating system package or component

wire-debuginfo
Operating systems & Components / Operating system package or component

wire
Operating systems & Components / Operating system package or component

prometheus-blackbox_exporter
Operating systems & Components / Operating system package or component

golang-github-QubitProducts-exporter_exporter
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50428

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20178

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the snmp_facts module in Ansible discloses 'authkey' and 'privkey' credentials. A local user with access to the output of playbook execution can obtain SNMP credentials.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50429

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20180

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the bitbucket_pipeline_variable module in ansible-collection discloses by default credentials in the console log. A local user can obtain bitbucket_pipeline credentials.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50936

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20191

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU50818

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20228

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files in the Ansible Engine|. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU52984

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3447

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Code Injection

EUVDB-ID: #VU54626

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3583

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when processing yaml multi-line strings with ansible facts in templates. A remote attacker can trick the victim to open a specially crafted yaml template and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information Exposure Through an Error Message

EUVDB-ID: #VU57422

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3620

CWE-ID: CWE-209 - Information Exposure Through an Error Message

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists in the Ansible Engine's ansible-connection module. The Ansible user credentials is disclosed by default in the traceback error message. A remote attacker with ability to intercept traffic can obtain user's credentials.

Mitigation

Update the affected package Important for SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for SUSE Manager Proxy: 4.1 - 4.3

SUSE Manager Tools: 15 BETA

SUSE Linux Enterprise Module for SUSE Manager Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server: 15-LTSS

golang-github-prometheus-node_exporter: before 1.3.0-150000.3.15.1

zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

uyuni-proxy-systemd-services: before 4.3.6-150000.1.6.1

spacewalk-client-tools: before 4.3.11-150000.3.65.1

spacewalk-client-setup: before 4.3.11-150000.3.65.1

spacewalk-check: before 4.3.11-150000.3.65.1

python3-zypp-plugin-spacewalk: before 1.0.13-150000.3.32.1

python3-spacewalk-client-tools: before 4.3.11-150000.3.65.1

python3-spacewalk-client-setup: before 4.3.11-150000.3.65.1

python3-spacewalk-check: before 4.3.11-150000.3.65.1

python3-mgr-virtualization-host: before 4.3.6-150000.1.32.1

python3-mgr-virtualization-common: before 4.3.6-150000.1.32.1

mgr-virtualization-host: before 4.3.6-150000.1.32.1

mgr-daemon: before 4.3.5-150000.1.35.1

python3-uyuni-common-libs: before 4.3.5-150000.1.24.1

python2-hwdata: before 2.3.5-150000.3.9.1

spacecmd: before 4.3.14-150000.3.83.1

python3-hwdata: before 2.3.5-150000.3.9.1

dracut-saltboot: before 0.1.1657643023.0d694ce-150000.1.35.1

ansible-test: before 2.9.27-150000.1.14.1

ansible-doc: before 2.9.27-150000.1.14.1

ansible: before 2.9.27-150000.1.14.1

wire-debuginfo: before 0.5.0-150000.1.6.1

wire: before 0.5.0-150000.1.6.1

prometheus-blackbox_exporter: before 0.19.0-150000.1.11.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-150000.1.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223178-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###