SUSE update for SUSE Manager Client Tools



Published: 2024-02-16
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2020-7753
CVE-2021-3807
CVE-2021-3918
CVE-2021-43138
CVE-2021-43798
CVE-2021-43815
CVE-2022-0155
CVE-2022-41715
CVE-2023-40577
CWE-ID CWE-185
CWE-20
CWE-94
CWE-22
CWE-200
CWE-400
CWE-79
Exploitation vector Network
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Manager Client Tools for SLE
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for the Raspberry Pi
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

spacewalk-client-setup
Operating systems & Components / Operating system package or component

spacecmd
Operating systems & Components / Operating system package or component

python2-spacewalk-client-setup
Operating systems & Components / Operating system package or component

mgr-daemon
Operating systems & Components / Operating system package or component

python2-spacewalk-client-tools
Operating systems & Components / Operating system package or component

spacewalk-check
Operating systems & Components / Operating system package or component

spacewalk-client-tools
Operating systems & Components / Operating system package or component

python2-spacewalk-check
Operating systems & Components / Operating system package or component

prometheus-postgres_exporter
Operating systems & Components / Operating system package or component

golang-github-prometheus-prometheus
Operating systems & Components / Operating system package or component

grafana
Operating systems & Components / Operating system package or component

golang-github-lusitaniae-apache_exporter
Operating systems & Components / Operating system package or component

golang-github-prometheus-alertmanager
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU65355

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7753

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU57967

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3807

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when matching crafted invalid ANSI escape codes in ansi-regex. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Code Injection

EUVDB-ID: #VU64034

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3918

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient sanitization of user-supplied data during the validation of a JSON object. A remote attacker can pass a specially crafted JSON file for validation and execute arbitrary code.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Prototype pollution

EUVDB-ID: #VU62361

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43138

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges within the application.

The vulnerability exists due to improper input validation when handling data passed via the mapValues() method. A remote attacker can send a specially crafted request and escalate privileges within the application.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Path traversal

EUVDB-ID: #VU58647

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-43798

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences, passed after the "/public/plugins/" URL. A remote non-authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Path traversal

EUVDB-ID: #VU64404

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43815

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing .csv files. A remote user can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU61669

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0155

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource exhaustion

EUVDB-ID: #VU68390

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41715

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in regexp/syntax when handling regular expressions. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Stored cross-site scripting

EUVDB-ID: #VU79967

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40577

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the /api/v1/alerts endpoint in the Alertmanager UI. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation

Update the affected package SUSE Manager Client Tools to the latest version.

Vulnerable software versions

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

spacewalk-client-setup: before 4.3.18-52.95.2

spacecmd: before 4.3.26-38.136.2

python2-spacewalk-client-setup: before 4.3.18-52.95.2

mgr-daemon: before 4.3.8-1.44.2

python2-spacewalk-client-tools: before 4.3.18-52.95.2

spacewalk-check: before 4.3.18-52.95.2

spacewalk-client-tools: before 4.3.18-52.95.2

python2-spacewalk-check: before 4.3.18-52.95.2

prometheus-postgres_exporter: before 0.10.1-1.17.2

golang-github-prometheus-prometheus: before 2.45.0-1.50.2

grafana: before 9.5.8-1.60.1

golang-github-lusitaniae-apache_exporter: before 1.0.0-1.21.2

golang-github-prometheus-alertmanager: before 0.26.0-1.24.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###