SUSE update for SUSE Manager Client Tools



Published: 2023-09-28
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-32149
CVE-2022-41723
CVE-2022-46146
CVE-2023-29409
CWE-ID CWE-400
CWE-836
CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Client Tools for RHEL, Liberty and Clones
Operating systems & Components / Operating system

spacecmd
Operating systems & Components / Operating system package or component

scap-security-guide-redhat
Operating systems & Components / Operating system package or component

golang-github-prometheus-node_exporter-debugsource
Operating systems & Components / Operating system package or component

golang-github-prometheus-node_exporter
Operating systems & Components / Operating system package or component

golang-github-prometheus-node_exporter-debuginfo
Operating systems & Components / Operating system package or component

golang-github-lusitaniae-apache_exporter
Operating systems & Components / Operating system package or component

golang-github-QubitProducts-exporter_exporter-debuginfo
Operating systems & Components / Operating system package or component

golang-github-QubitProducts-exporter_exporter-debugsource
Operating systems & Components / Operating system package or component

prometheus-postgres_exporter
Operating systems & Components / Operating system package or component

golang-github-lusitaniae-apache_exporter-debugsource
Operating systems & Components / Operating system package or component

golang-github-QubitProducts-exporter_exporter
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU68897

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32149

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to ParseAcceptLanguage does not properly control consumption of internal resources. A remote attacker can send a specially crafted Accept-Language header that will take a significant time to parse and perform a denial of service (DoS) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for RHEL, Liberty and Clones: 9

spacecmd: before 4.3.23-1.18.2

scap-security-guide-redhat: before 0.1.69-1.12.2

golang-github-prometheus-node_exporter-debugsource: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter-debuginfo: before 1.5.0-1.9.2

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter-debuginfo: before 0.4.0-1.6.1

golang-github-QubitProducts-exporter_exporter-debugsource: before 0.4.0-1.6.1

prometheus-postgres_exporter: before 0.10.1-1.9.2

golang-github-lusitaniae-apache_exporter-debugsource: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-1.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233875-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU72686

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41723

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in the HPACK decoder. A remote attacker can send a specially crafted HTTP/2 stream to the application, cause resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for RHEL, Liberty and Clones: 9

spacecmd: before 4.3.23-1.18.2

scap-security-guide-redhat: before 0.1.69-1.12.2

golang-github-prometheus-node_exporter-debugsource: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter-debuginfo: before 1.5.0-1.9.2

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter-debuginfo: before 0.4.0-1.6.1

golang-github-QubitProducts-exporter_exporter-debugsource: before 0.4.0-1.6.1

prometheus-postgres_exporter: before 0.10.1-1.9.2

golang-github-lusitaniae-apache_exporter-debugsource: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-1.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233875-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of Password Hash Instead of Password for Authentication

EUVDB-ID: #VU69691

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46146

CWE-ID: CWE-836 - Use of Password Hash Instead of Password for Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to incorrect implementation of basic authentication. A remote attacker with knowledge of the password hash can authenticate against Prometheus without actual knowledge of the password.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for RHEL, Liberty and Clones: 9

spacecmd: before 4.3.23-1.18.2

scap-security-guide-redhat: before 0.1.69-1.12.2

golang-github-prometheus-node_exporter-debugsource: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter-debuginfo: before 1.5.0-1.9.2

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter-debuginfo: before 0.4.0-1.6.1

golang-github-QubitProducts-exporter_exporter-debugsource: before 0.4.0-1.6.1

prometheus-postgres_exporter: before 0.10.1-1.9.2

golang-github-lusitaniae-apache_exporter-debugsource: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-1.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233875-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Certificate Validation

EUVDB-ID: #VU78913

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29409

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to verifying certificate chains containing large RSA keys is slow. A remote attacker can cause a client/server to expend significant CPU time verifying signatures.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for RHEL, Liberty and Clones: 9

spacecmd: before 4.3.23-1.18.2

scap-security-guide-redhat: before 0.1.69-1.12.2

golang-github-prometheus-node_exporter-debugsource: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter: before 1.5.0-1.9.2

golang-github-prometheus-node_exporter-debuginfo: before 1.5.0-1.9.2

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter-debuginfo: before 0.4.0-1.6.1

golang-github-QubitProducts-exporter_exporter-debugsource: before 0.4.0-1.6.1

prometheus-postgres_exporter: before 0.10.1-1.9.2

golang-github-lusitaniae-apache_exporter-debugsource: before 1.0.0-1.8.1

golang-github-QubitProducts-exporter_exporter: before 0.4.0-1.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233875-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###