SUSE update for SUSE Manager Client Tools



Published: 2023-03-20
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-23552
CVE-2022-39324
CVE-2022-41723
CVE-2022-46146
CWE-ID CWE-79
CWE-451
CWE-400
CWE-836
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Client Tools for SLE Micro
Operating systems & Components / Operating system

SUSE Manager Client Tools for SLE
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

grafana
Operating systems & Components / Operating system package or component

grafana-debuginfo
Operating systems & Components / Operating system package or component

python3-spacewalk-client-tools
Operating systems & Components / Operating system package or component

spacewalk-client-tools
Operating systems & Components / Operating system package or component

python3-spacewalk-client-setup
Operating systems & Components / Operating system package or component

spacewalk-client-setup
Operating systems & Components / Operating system package or component

uyuni-proxy-systemd-services
Operating systems & Components / Operating system package or component

python3-spacewalk-check
Operating systems & Components / Operating system package or component

spacewalk-check
Operating systems & Components / Operating system package or component

spacecmd
Operating systems & Components / Operating system package or component

dracut-saltboot
Operating systems & Components / Operating system package or component

supportutils-plugin-salt
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU71567

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23552

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user with the Editor role can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE Micro: 5

SUSE Manager Client Tools for SLE: 15

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise Real Time 15: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP5

SUSE Linux Enterprise Desktop 15: SP1 - SP5

SUSE Linux Enterprise Desktop: 15-SP1

SUSE Linux Enterprise Micro: 5.0 - 5.4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

Basesystem Module: 15-SP4

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

grafana: before 8.5.20-150000.1.42.1

grafana-debuginfo: before 8.5.20-150000.1.42.1

python3-spacewalk-client-tools: before 4.3.15-150000.3.77.1

spacewalk-client-tools: before 4.3.15-150000.3.77.1

python3-spacewalk-client-setup: before 4.3.15-150000.3.77.1

spacewalk-client-setup: before 4.3.15-150000.3.77.1

uyuni-proxy-systemd-services: before 4.3.8-150000.1.12.1

python3-spacewalk-check: before 4.3.15-150000.3.77.1

spacewalk-check: before 4.3.15-150000.3.77.1

spacecmd: before 4.3.19-150000.3.95.1

dracut-saltboot: before 0.1.1674034019.a93ff61-150000.1.47.1

supportutils-plugin-salt: before 1.2.2-150000.3.13.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230812-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Spoofing attack

EUVDB-ID: #VU71566

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39324

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to usage of a hidden originalUrl parameter in the shared dashboard. A remote attacker can trick the victim into opening a shared snapshot and click on the button in the Grafana web UI, which will redirect user to an attacker-controlled URL.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE Micro: 5

SUSE Manager Client Tools for SLE: 15

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise Real Time 15: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP5

SUSE Linux Enterprise Desktop 15: SP1 - SP5

SUSE Linux Enterprise Desktop: 15-SP1

SUSE Linux Enterprise Micro: 5.0 - 5.4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

Basesystem Module: 15-SP4

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

grafana: before 8.5.20-150000.1.42.1

grafana-debuginfo: before 8.5.20-150000.1.42.1

python3-spacewalk-client-tools: before 4.3.15-150000.3.77.1

spacewalk-client-tools: before 4.3.15-150000.3.77.1

python3-spacewalk-client-setup: before 4.3.15-150000.3.77.1

spacewalk-client-setup: before 4.3.15-150000.3.77.1

uyuni-proxy-systemd-services: before 4.3.8-150000.1.12.1

python3-spacewalk-check: before 4.3.15-150000.3.77.1

spacewalk-check: before 4.3.15-150000.3.77.1

spacecmd: before 4.3.19-150000.3.95.1

dracut-saltboot: before 0.1.1674034019.a93ff61-150000.1.47.1

supportutils-plugin-salt: before 1.2.2-150000.3.13.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230812-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU72686

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41723

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in the HPACK decoder. A remote attacker can send a specially crafted HTTP/2 stream to the application, cause resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE Micro: 5

SUSE Manager Client Tools for SLE: 15

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise Real Time 15: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP5

SUSE Linux Enterprise Desktop 15: SP1 - SP5

SUSE Linux Enterprise Desktop: 15-SP1

SUSE Linux Enterprise Micro: 5.0 - 5.4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

Basesystem Module: 15-SP4

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

grafana: before 8.5.20-150000.1.42.1

grafana-debuginfo: before 8.5.20-150000.1.42.1

python3-spacewalk-client-tools: before 4.3.15-150000.3.77.1

spacewalk-client-tools: before 4.3.15-150000.3.77.1

python3-spacewalk-client-setup: before 4.3.15-150000.3.77.1

spacewalk-client-setup: before 4.3.15-150000.3.77.1

uyuni-proxy-systemd-services: before 4.3.8-150000.1.12.1

python3-spacewalk-check: before 4.3.15-150000.3.77.1

spacewalk-check: before 4.3.15-150000.3.77.1

spacecmd: before 4.3.19-150000.3.95.1

dracut-saltboot: before 0.1.1674034019.a93ff61-150000.1.47.1

supportutils-plugin-salt: before 1.2.2-150000.3.13.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230812-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use of Password Hash Instead of Password for Authentication

EUVDB-ID: #VU69691

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46146

CWE-ID: CWE-836 - Use of Password Hash Instead of Password for Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to incorrect implementation of basic authentication. A remote attacker with knowledge of the password hash can authenticate against Prometheus without actual knowledge of the password.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE Micro: 5

SUSE Manager Client Tools for SLE: 15

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise Real Time 15: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP5

SUSE Linux Enterprise Desktop 15: SP1 - SP5

SUSE Linux Enterprise Desktop: 15-SP1

SUSE Linux Enterprise Micro: 5.0 - 5.4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

Basesystem Module: 15-SP4

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

grafana: before 8.5.20-150000.1.42.1

grafana-debuginfo: before 8.5.20-150000.1.42.1

python3-spacewalk-client-tools: before 4.3.15-150000.3.77.1

spacewalk-client-tools: before 4.3.15-150000.3.77.1

python3-spacewalk-client-setup: before 4.3.15-150000.3.77.1

spacewalk-client-setup: before 4.3.15-150000.3.77.1

uyuni-proxy-systemd-services: before 4.3.8-150000.1.12.1

python3-spacewalk-check: before 4.3.15-150000.3.77.1

spacewalk-check: before 4.3.15-150000.3.77.1

spacecmd: before 4.3.19-150000.3.95.1

dracut-saltboot: before 0.1.1674034019.a93ff61-150000.1.47.1

supportutils-plugin-salt: before 1.2.2-150000.3.13.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230812-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###