SUSE update for SUSE Manager 4.2.11



Published: 2024-02-27
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-42740
CVE-2022-0860
CVE-2022-1415
CVE-2022-31129
CVE-2022-40152
CWE-ID CWE-77
CWE-285
CWE-502
CWE-185
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Proxy Module
Operating systems & Components / Operating system

SUSE Manager Server Module
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

inter-server-sync
Operating systems & Components / Operating system package or component

inter-server-sync-debuginfo
Operating systems & Components / Operating system package or component

susemanager-tools
Operating systems & Components / Operating system package or component

smdba
Operating systems & Components / Operating system package or component

susemanager
Operating systems & Components / Operating system package or component

spacewalk-backend-iss-export
Operating systems & Components / Operating system package or component

spacewalk-taskomatic
Operating systems & Components / Operating system package or component

salt-netapi-client
Operating systems & Components / Operating system package or component

spacewalk-backend-tools
Operating systems & Components / Operating system package or component

virtual-host-gatherer-Kubernetes
Operating systems & Components / Operating system package or component

spacewalk-base
Operating systems & Components / Operating system package or component

supportutils-plugin-susemanager
Operating systems & Components / Operating system package or component

spacewalk-java-postgresql
Operating systems & Components / Operating system package or component

spacewalk-backend-applet
Operating systems & Components / Operating system package or component

mgr-osa-dispatcher
Operating systems & Components / Operating system package or component

susemanager-sls
Operating systems & Components / Operating system package or component

py27-compat-salt
Operating systems & Components / Operating system package or component

susemanager-docs_en
Operating systems & Components / Operating system package or component

virtual-host-gatherer-libcloud
Operating systems & Components / Operating system package or component

virtual-host-gatherer
Operating systems & Components / Operating system package or component

spacewalk-backend-app
Operating systems & Components / Operating system package or component

susemanager-schema
Operating systems & Components / Operating system package or component

woodstox
Operating systems & Components / Operating system package or component

spacewalk-backend-package-push-server
Operating systems & Components / Operating system package or component

spacewalk-html
Operating systems & Components / Operating system package or component

spacewalk-backend-config-files
Operating systems & Components / Operating system package or component

spacewalk-backend-xml-export-libs
Operating systems & Components / Operating system package or component

spacewalk-backend-sql
Operating systems & Components / Operating system package or component

drools
Operating systems & Components / Operating system package or component

spacewalk-backend-sql-postgresql
Operating systems & Components / Operating system package or component

saltboot-formula
Operating systems & Components / Operating system package or component

susemanager-doc-indexes
Operating systems & Components / Operating system package or component

virtual-host-gatherer-Nutanix
Operating systems & Components / Operating system package or component

spacewalk-backend-xmlrpc
Operating systems & Components / Operating system package or component

spacewalk-java
Operating systems & Components / Operating system package or component

python3-mgr-osa-dispatcher
Operating systems & Components / Operating system package or component

spacewalk-java-config
Operating systems & Components / Operating system package or component

spacewalk-backend-iss
Operating systems & Components / Operating system package or component

spacewalk-backend-config-files-tool
Operating systems & Components / Operating system package or component

virtual-host-gatherer-VMware
Operating systems & Components / Operating system package or component

uyuni-config-modules
Operating systems & Components / Operating system package or component

spacewalk-backend-server
Operating systems & Components / Operating system package or component

spacewalk-backend-config-files-common
Operating systems & Components / Operating system package or component

grafana-formula
Operating systems & Components / Operating system package or component

cobbler
Operating systems & Components / Operating system package or component

spacewalk-admin
Operating systems & Components / Operating system package or component

prometheus-formula
Operating systems & Components / Operating system package or component

susemanager-docs_en-pdf
Operating systems & Components / Operating system package or component

spacewalk-search
Operating systems & Components / Operating system package or component

spacewalk-java-lib
Operating systems & Components / Operating system package or component

python3-uyuni-common-libs
Operating systems & Components / Operating system package or component

susemanager-build-keys-web
Operating systems & Components / Operating system package or component

python3-spacewalk-check
Operating systems & Components / Operating system package or component

spacewalk-proxy-package-manager
Operating systems & Components / Operating system package or component

spacewalk-client-setup
Operating systems & Components / Operating system package or component

python3-spacewalk-client-setup
Operating systems & Components / Operating system package or component

spacewalk-backend
Operating systems & Components / Operating system package or component

susemanager-build-keys
Operating systems & Components / Operating system package or component

spacewalk-base-minimal
Operating systems & Components / Operating system package or component

python3-spacewalk-certs-tools
Operating systems & Components / Operating system package or component

python3-mgr-osad
Operating systems & Components / Operating system package or component

spacewalk-proxy-common
Operating systems & Components / Operating system package or component

spacewalk-client-tools
Operating systems & Components / Operating system package or component

spacecmd
Operating systems & Components / Operating system package or component

spacewalk-check
Operating systems & Components / Operating system package or component

python3-mgr-osa-common
Operating systems & Components / Operating system package or component

spacewalk-proxy-management
Operating systems & Components / Operating system package or component

spacewalk-proxy-installer
Operating systems & Components / Operating system package or component

spacewalk-proxy-redirect
Operating systems & Components / Operating system package or component

spacewalk-proxy-broker
Operating systems & Components / Operating system package or component

spacewalk-certs-tools
Operating systems & Components / Operating system package or component

mgr-osad
Operating systems & Components / Operating system package or component

python3-rhnlib
Operating systems & Components / Operating system package or component

spacewalk-proxy-salt
Operating systems & Components / Operating system package or component

python3-spacewalk-client-tools
Operating systems & Components / Operating system package or component

spacewalk-base-minimal-config
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU67516

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42740

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the system.

The vulnerability exists due to improper input validation in the regex designed to support Windows drive letters before passing it into the exec() call. A remote attacker can pass specially crafted payload to the application and execute arbitrary code on the system.

Mitigation

Update the affected package SUSE Manager 4.2.11 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.2

SUSE Manager Server Module: 4.2

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

inter-server-sync: before 0.2.7-150300.8.28.2

inter-server-sync-debuginfo: before 0.2.7-150300.8.28.2

susemanager-tools: before 4.2.40-150300.3.49.1

smdba: before 1.7.11-0.150300.3.12.2

susemanager: before 4.2.40-150300.3.49.1

spacewalk-backend-iss-export: before 4.2.26-150300.4.35.6

spacewalk-taskomatic: before 4.2.47-150300.3.58.1

salt-netapi-client: before 0.21.0-150300.3.12.4

spacewalk-backend-tools: before 4.2.26-150300.4.35.6

virtual-host-gatherer-Kubernetes: before 1.0.24-150300.3.9.2

spacewalk-base: before 4.2.32-150300.3.36.4

supportutils-plugin-susemanager: before 4.2.5-150300.3.9.2

spacewalk-java-postgresql: before 4.2.47-150300.3.58.1

spacewalk-backend-applet: before 4.2.26-150300.4.35.6

mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

susemanager-sls: before 4.2.31-150300.3.43.1

py27-compat-salt: before 3000.3-150300.7.7.29.2

susemanager-docs_en: before 4.2-150300.12.39.2

virtual-host-gatherer-libcloud: before 1.0.24-150300.3.9.2

virtual-host-gatherer: before 1.0.24-150300.3.9.2

spacewalk-backend-app: before 4.2.26-150300.4.35.6

susemanager-schema: before 4.2.27-150300.3.35.1

woodstox: before 4.4.2-150300.3.6.2

spacewalk-backend-package-push-server: before 4.2.26-150300.4.35.6

spacewalk-html: before 4.2.32-150300.3.36.4

spacewalk-backend-config-files: before 4.2.26-150300.4.35.6

spacewalk-backend-xml-export-libs: before 4.2.26-150300.4.35.6

spacewalk-backend-sql: before 4.2.26-150300.4.35.6

drools: before 7.17.0-150300.4.9.2

spacewalk-backend-sql-postgresql: before 4.2.26-150300.4.35.6

saltboot-formula: before 0.1.1676908681.e90e0b1-150300.3.15.1

susemanager-doc-indexes: before 4.2-150300.12.39.4

virtual-host-gatherer-Nutanix: before 1.0.24-150300.3.9.2

spacewalk-backend-xmlrpc: before 4.2.26-150300.4.35.6

spacewalk-java: before 4.2.47-150300.3.58.1

python3-mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

spacewalk-java-config: before 4.2.47-150300.3.58.1

spacewalk-backend-iss: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-tool: before 4.2.26-150300.4.35.6

virtual-host-gatherer-VMware: before 1.0.24-150300.3.9.2

uyuni-config-modules: before 4.2.31-150300.3.43.1

spacewalk-backend-server: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-common: before 4.2.26-150300.4.35.6

grafana-formula: before 0.8.1-150300.3.9.2

cobbler: before 3.1.2-150300.5.19.1

spacewalk-admin: before 4.2.13-150300.3.18.1

prometheus-formula: before 0.7.0-150300.3.17.2

susemanager-docs_en-pdf: before 4.2-150300.12.39.2

spacewalk-search: before 4.2.9-150300.3.15.2

spacewalk-java-lib: before 4.2.47-150300.3.58.1

python3-uyuni-common-libs: before 4.2.9-150300.3.14.1

susemanager-build-keys-web: before 15.3.6-150300.3.6.2

python3-spacewalk-check: before 4.2.22-150300.4.30.2

spacewalk-proxy-package-manager: before 4.2.13-150300.3.24.2

spacewalk-client-setup: before 4.2.22-150300.4.30.2

python3-spacewalk-client-setup: before 4.2.22-150300.4.30.2

spacewalk-backend: before 4.2.26-150300.4.35.6

susemanager-build-keys: before 15.3.6-150300.3.6.2

spacewalk-base-minimal: before 4.2.32-150300.3.36.4

python3-spacewalk-certs-tools: before 4.2.19-150300.3.27.4

python3-mgr-osad: before 4.2.9-150300.2.12.2

spacewalk-proxy-common: before 4.2.13-150300.3.24.2

spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacecmd: before 4.2.21-150300.4.33.2

spacewalk-check: before 4.2.22-150300.4.30.2

python3-mgr-osa-common: before 4.2.9-150300.2.12.2

spacewalk-proxy-management: before 4.2.13-150300.3.24.2

spacewalk-proxy-installer: before 4.2.11-150300.3.14.2

spacewalk-proxy-redirect: before 4.2.13-150300.3.24.2

spacewalk-proxy-broker: before 4.2.13-150300.3.24.2

spacewalk-certs-tools: before 4.2.19-150300.3.27.4

mgr-osad: before 4.2.9-150300.2.12.2

python3-rhnlib: before 4.2.7-150300.4.12.2

spacewalk-proxy-salt: before 4.2.13-150300.3.24.2

python3-spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacewalk-base-minimal-config: before 4.2.32-150300.3.36.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230592-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper authorization

EUVDB-ID: #VU86855

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0860

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to bypass authorization process.

The vulnerability exists due to incorrect processing of expired accounts when using PAM. A remote user with an expired account can still access the application.

Mitigation

Update the affected package SUSE Manager 4.2.11 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.2

SUSE Manager Server Module: 4.2

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

inter-server-sync: before 0.2.7-150300.8.28.2

inter-server-sync-debuginfo: before 0.2.7-150300.8.28.2

susemanager-tools: before 4.2.40-150300.3.49.1

smdba: before 1.7.11-0.150300.3.12.2

susemanager: before 4.2.40-150300.3.49.1

spacewalk-backend-iss-export: before 4.2.26-150300.4.35.6

spacewalk-taskomatic: before 4.2.47-150300.3.58.1

salt-netapi-client: before 0.21.0-150300.3.12.4

spacewalk-backend-tools: before 4.2.26-150300.4.35.6

virtual-host-gatherer-Kubernetes: before 1.0.24-150300.3.9.2

spacewalk-base: before 4.2.32-150300.3.36.4

supportutils-plugin-susemanager: before 4.2.5-150300.3.9.2

spacewalk-java-postgresql: before 4.2.47-150300.3.58.1

spacewalk-backend-applet: before 4.2.26-150300.4.35.6

mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

susemanager-sls: before 4.2.31-150300.3.43.1

py27-compat-salt: before 3000.3-150300.7.7.29.2

susemanager-docs_en: before 4.2-150300.12.39.2

virtual-host-gatherer-libcloud: before 1.0.24-150300.3.9.2

virtual-host-gatherer: before 1.0.24-150300.3.9.2

spacewalk-backend-app: before 4.2.26-150300.4.35.6

susemanager-schema: before 4.2.27-150300.3.35.1

woodstox: before 4.4.2-150300.3.6.2

spacewalk-backend-package-push-server: before 4.2.26-150300.4.35.6

spacewalk-html: before 4.2.32-150300.3.36.4

spacewalk-backend-config-files: before 4.2.26-150300.4.35.6

spacewalk-backend-xml-export-libs: before 4.2.26-150300.4.35.6

spacewalk-backend-sql: before 4.2.26-150300.4.35.6

drools: before 7.17.0-150300.4.9.2

spacewalk-backend-sql-postgresql: before 4.2.26-150300.4.35.6

saltboot-formula: before 0.1.1676908681.e90e0b1-150300.3.15.1

susemanager-doc-indexes: before 4.2-150300.12.39.4

virtual-host-gatherer-Nutanix: before 1.0.24-150300.3.9.2

spacewalk-backend-xmlrpc: before 4.2.26-150300.4.35.6

spacewalk-java: before 4.2.47-150300.3.58.1

python3-mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

spacewalk-java-config: before 4.2.47-150300.3.58.1

spacewalk-backend-iss: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-tool: before 4.2.26-150300.4.35.6

virtual-host-gatherer-VMware: before 1.0.24-150300.3.9.2

uyuni-config-modules: before 4.2.31-150300.3.43.1

spacewalk-backend-server: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-common: before 4.2.26-150300.4.35.6

grafana-formula: before 0.8.1-150300.3.9.2

cobbler: before 3.1.2-150300.5.19.1

spacewalk-admin: before 4.2.13-150300.3.18.1

prometheus-formula: before 0.7.0-150300.3.17.2

susemanager-docs_en-pdf: before 4.2-150300.12.39.2

spacewalk-search: before 4.2.9-150300.3.15.2

spacewalk-java-lib: before 4.2.47-150300.3.58.1

python3-uyuni-common-libs: before 4.2.9-150300.3.14.1

susemanager-build-keys-web: before 15.3.6-150300.3.6.2

python3-spacewalk-check: before 4.2.22-150300.4.30.2

spacewalk-proxy-package-manager: before 4.2.13-150300.3.24.2

spacewalk-client-setup: before 4.2.22-150300.4.30.2

python3-spacewalk-client-setup: before 4.2.22-150300.4.30.2

spacewalk-backend: before 4.2.26-150300.4.35.6

susemanager-build-keys: before 15.3.6-150300.3.6.2

spacewalk-base-minimal: before 4.2.32-150300.3.36.4

python3-spacewalk-certs-tools: before 4.2.19-150300.3.27.4

python3-mgr-osad: before 4.2.9-150300.2.12.2

spacewalk-proxy-common: before 4.2.13-150300.3.24.2

spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacecmd: before 4.2.21-150300.4.33.2

spacewalk-check: before 4.2.22-150300.4.30.2

python3-mgr-osa-common: before 4.2.9-150300.2.12.2

spacewalk-proxy-management: before 4.2.13-150300.3.24.2

spacewalk-proxy-installer: before 4.2.11-150300.3.14.2

spacewalk-proxy-redirect: before 4.2.13-150300.3.24.2

spacewalk-proxy-broker: before 4.2.13-150300.3.24.2

spacewalk-certs-tools: before 4.2.19-150300.3.27.4

mgr-osad: before 4.2.9-150300.2.12.2

python3-rhnlib: before 4.2.7-150300.4.12.2

spacewalk-proxy-salt: before 4.2.13-150300.3.24.2

python3-spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacewalk-base-minimal-config: before 4.2.32-150300.3.36.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230592-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of Untrusted Data

EUVDB-ID: #VU72126

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1415

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote user can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package SUSE Manager 4.2.11 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.2

SUSE Manager Server Module: 4.2

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

inter-server-sync: before 0.2.7-150300.8.28.2

inter-server-sync-debuginfo: before 0.2.7-150300.8.28.2

susemanager-tools: before 4.2.40-150300.3.49.1

smdba: before 1.7.11-0.150300.3.12.2

susemanager: before 4.2.40-150300.3.49.1

spacewalk-backend-iss-export: before 4.2.26-150300.4.35.6

spacewalk-taskomatic: before 4.2.47-150300.3.58.1

salt-netapi-client: before 0.21.0-150300.3.12.4

spacewalk-backend-tools: before 4.2.26-150300.4.35.6

virtual-host-gatherer-Kubernetes: before 1.0.24-150300.3.9.2

spacewalk-base: before 4.2.32-150300.3.36.4

supportutils-plugin-susemanager: before 4.2.5-150300.3.9.2

spacewalk-java-postgresql: before 4.2.47-150300.3.58.1

spacewalk-backend-applet: before 4.2.26-150300.4.35.6

mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

susemanager-sls: before 4.2.31-150300.3.43.1

py27-compat-salt: before 3000.3-150300.7.7.29.2

susemanager-docs_en: before 4.2-150300.12.39.2

virtual-host-gatherer-libcloud: before 1.0.24-150300.3.9.2

virtual-host-gatherer: before 1.0.24-150300.3.9.2

spacewalk-backend-app: before 4.2.26-150300.4.35.6

susemanager-schema: before 4.2.27-150300.3.35.1

woodstox: before 4.4.2-150300.3.6.2

spacewalk-backend-package-push-server: before 4.2.26-150300.4.35.6

spacewalk-html: before 4.2.32-150300.3.36.4

spacewalk-backend-config-files: before 4.2.26-150300.4.35.6

spacewalk-backend-xml-export-libs: before 4.2.26-150300.4.35.6

spacewalk-backend-sql: before 4.2.26-150300.4.35.6

drools: before 7.17.0-150300.4.9.2

spacewalk-backend-sql-postgresql: before 4.2.26-150300.4.35.6

saltboot-formula: before 0.1.1676908681.e90e0b1-150300.3.15.1

susemanager-doc-indexes: before 4.2-150300.12.39.4

virtual-host-gatherer-Nutanix: before 1.0.24-150300.3.9.2

spacewalk-backend-xmlrpc: before 4.2.26-150300.4.35.6

spacewalk-java: before 4.2.47-150300.3.58.1

python3-mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

spacewalk-java-config: before 4.2.47-150300.3.58.1

spacewalk-backend-iss: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-tool: before 4.2.26-150300.4.35.6

virtual-host-gatherer-VMware: before 1.0.24-150300.3.9.2

uyuni-config-modules: before 4.2.31-150300.3.43.1

spacewalk-backend-server: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-common: before 4.2.26-150300.4.35.6

grafana-formula: before 0.8.1-150300.3.9.2

cobbler: before 3.1.2-150300.5.19.1

spacewalk-admin: before 4.2.13-150300.3.18.1

prometheus-formula: before 0.7.0-150300.3.17.2

susemanager-docs_en-pdf: before 4.2-150300.12.39.2

spacewalk-search: before 4.2.9-150300.3.15.2

spacewalk-java-lib: before 4.2.47-150300.3.58.1

python3-uyuni-common-libs: before 4.2.9-150300.3.14.1

susemanager-build-keys-web: before 15.3.6-150300.3.6.2

python3-spacewalk-check: before 4.2.22-150300.4.30.2

spacewalk-proxy-package-manager: before 4.2.13-150300.3.24.2

spacewalk-client-setup: before 4.2.22-150300.4.30.2

python3-spacewalk-client-setup: before 4.2.22-150300.4.30.2

spacewalk-backend: before 4.2.26-150300.4.35.6

susemanager-build-keys: before 15.3.6-150300.3.6.2

spacewalk-base-minimal: before 4.2.32-150300.3.36.4

python3-spacewalk-certs-tools: before 4.2.19-150300.3.27.4

python3-mgr-osad: before 4.2.9-150300.2.12.2

spacewalk-proxy-common: before 4.2.13-150300.3.24.2

spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacecmd: before 4.2.21-150300.4.33.2

spacewalk-check: before 4.2.22-150300.4.30.2

python3-mgr-osa-common: before 4.2.9-150300.2.12.2

spacewalk-proxy-management: before 4.2.13-150300.3.24.2

spacewalk-proxy-installer: before 4.2.11-150300.3.14.2

spacewalk-proxy-redirect: before 4.2.13-150300.3.24.2

spacewalk-proxy-broker: before 4.2.13-150300.3.24.2

spacewalk-certs-tools: before 4.2.19-150300.3.27.4

mgr-osad: before 4.2.9-150300.2.12.2

python3-rhnlib: before 4.2.7-150300.4.12.2

spacewalk-proxy-salt: before 4.2.13-150300.3.24.2

python3-spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacewalk-base-minimal-config: before 4.2.32-150300.3.36.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230592-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Incorrect Regular Expression

EUVDB-ID: #VU65835

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31129

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of user-supplied input when parsing overly long strings. A remote attacker can pass a string that contains more that 10k characters and perform regular expression denial of service (ReDoS) attack.

Mitigation

Update the affected package SUSE Manager 4.2.11 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.2

SUSE Manager Server Module: 4.2

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

inter-server-sync: before 0.2.7-150300.8.28.2

inter-server-sync-debuginfo: before 0.2.7-150300.8.28.2

susemanager-tools: before 4.2.40-150300.3.49.1

smdba: before 1.7.11-0.150300.3.12.2

susemanager: before 4.2.40-150300.3.49.1

spacewalk-backend-iss-export: before 4.2.26-150300.4.35.6

spacewalk-taskomatic: before 4.2.47-150300.3.58.1

salt-netapi-client: before 0.21.0-150300.3.12.4

spacewalk-backend-tools: before 4.2.26-150300.4.35.6

virtual-host-gatherer-Kubernetes: before 1.0.24-150300.3.9.2

spacewalk-base: before 4.2.32-150300.3.36.4

supportutils-plugin-susemanager: before 4.2.5-150300.3.9.2

spacewalk-java-postgresql: before 4.2.47-150300.3.58.1

spacewalk-backend-applet: before 4.2.26-150300.4.35.6

mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

susemanager-sls: before 4.2.31-150300.3.43.1

py27-compat-salt: before 3000.3-150300.7.7.29.2

susemanager-docs_en: before 4.2-150300.12.39.2

virtual-host-gatherer-libcloud: before 1.0.24-150300.3.9.2

virtual-host-gatherer: before 1.0.24-150300.3.9.2

spacewalk-backend-app: before 4.2.26-150300.4.35.6

susemanager-schema: before 4.2.27-150300.3.35.1

woodstox: before 4.4.2-150300.3.6.2

spacewalk-backend-package-push-server: before 4.2.26-150300.4.35.6

spacewalk-html: before 4.2.32-150300.3.36.4

spacewalk-backend-config-files: before 4.2.26-150300.4.35.6

spacewalk-backend-xml-export-libs: before 4.2.26-150300.4.35.6

spacewalk-backend-sql: before 4.2.26-150300.4.35.6

drools: before 7.17.0-150300.4.9.2

spacewalk-backend-sql-postgresql: before 4.2.26-150300.4.35.6

saltboot-formula: before 0.1.1676908681.e90e0b1-150300.3.15.1

susemanager-doc-indexes: before 4.2-150300.12.39.4

virtual-host-gatherer-Nutanix: before 1.0.24-150300.3.9.2

spacewalk-backend-xmlrpc: before 4.2.26-150300.4.35.6

spacewalk-java: before 4.2.47-150300.3.58.1

python3-mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

spacewalk-java-config: before 4.2.47-150300.3.58.1

spacewalk-backend-iss: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-tool: before 4.2.26-150300.4.35.6

virtual-host-gatherer-VMware: before 1.0.24-150300.3.9.2

uyuni-config-modules: before 4.2.31-150300.3.43.1

spacewalk-backend-server: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-common: before 4.2.26-150300.4.35.6

grafana-formula: before 0.8.1-150300.3.9.2

cobbler: before 3.1.2-150300.5.19.1

spacewalk-admin: before 4.2.13-150300.3.18.1

prometheus-formula: before 0.7.0-150300.3.17.2

susemanager-docs_en-pdf: before 4.2-150300.12.39.2

spacewalk-search: before 4.2.9-150300.3.15.2

spacewalk-java-lib: before 4.2.47-150300.3.58.1

python3-uyuni-common-libs: before 4.2.9-150300.3.14.1

susemanager-build-keys-web: before 15.3.6-150300.3.6.2

python3-spacewalk-check: before 4.2.22-150300.4.30.2

spacewalk-proxy-package-manager: before 4.2.13-150300.3.24.2

spacewalk-client-setup: before 4.2.22-150300.4.30.2

python3-spacewalk-client-setup: before 4.2.22-150300.4.30.2

spacewalk-backend: before 4.2.26-150300.4.35.6

susemanager-build-keys: before 15.3.6-150300.3.6.2

spacewalk-base-minimal: before 4.2.32-150300.3.36.4

python3-spacewalk-certs-tools: before 4.2.19-150300.3.27.4

python3-mgr-osad: before 4.2.9-150300.2.12.2

spacewalk-proxy-common: before 4.2.13-150300.3.24.2

spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacecmd: before 4.2.21-150300.4.33.2

spacewalk-check: before 4.2.22-150300.4.30.2

python3-mgr-osa-common: before 4.2.9-150300.2.12.2

spacewalk-proxy-management: before 4.2.13-150300.3.24.2

spacewalk-proxy-installer: before 4.2.11-150300.3.14.2

spacewalk-proxy-redirect: before 4.2.13-150300.3.24.2

spacewalk-proxy-broker: before 4.2.13-150300.3.24.2

spacewalk-certs-tools: before 4.2.19-150300.3.27.4

mgr-osad: before 4.2.9-150300.2.12.2

python3-rhnlib: before 4.2.7-150300.4.12.2

spacewalk-proxy-salt: before 4.2.13-150300.3.24.2

python3-spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacewalk-base-minimal-config: before 4.2.32-150300.3.36.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230592-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU71586

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40152

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing untrusted input within the Woodstox XML parser. A remote attacker can pass a specially crafted input to the application, trigger an out-of-bounds write and crash the application.

Mitigation

Update the affected package SUSE Manager 4.2.11 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.2

SUSE Manager Server Module: 4.2

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

inter-server-sync: before 0.2.7-150300.8.28.2

inter-server-sync-debuginfo: before 0.2.7-150300.8.28.2

susemanager-tools: before 4.2.40-150300.3.49.1

smdba: before 1.7.11-0.150300.3.12.2

susemanager: before 4.2.40-150300.3.49.1

spacewalk-backend-iss-export: before 4.2.26-150300.4.35.6

spacewalk-taskomatic: before 4.2.47-150300.3.58.1

salt-netapi-client: before 0.21.0-150300.3.12.4

spacewalk-backend-tools: before 4.2.26-150300.4.35.6

virtual-host-gatherer-Kubernetes: before 1.0.24-150300.3.9.2

spacewalk-base: before 4.2.32-150300.3.36.4

supportutils-plugin-susemanager: before 4.2.5-150300.3.9.2

spacewalk-java-postgresql: before 4.2.47-150300.3.58.1

spacewalk-backend-applet: before 4.2.26-150300.4.35.6

mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

susemanager-sls: before 4.2.31-150300.3.43.1

py27-compat-salt: before 3000.3-150300.7.7.29.2

susemanager-docs_en: before 4.2-150300.12.39.2

virtual-host-gatherer-libcloud: before 1.0.24-150300.3.9.2

virtual-host-gatherer: before 1.0.24-150300.3.9.2

spacewalk-backend-app: before 4.2.26-150300.4.35.6

susemanager-schema: before 4.2.27-150300.3.35.1

woodstox: before 4.4.2-150300.3.6.2

spacewalk-backend-package-push-server: before 4.2.26-150300.4.35.6

spacewalk-html: before 4.2.32-150300.3.36.4

spacewalk-backend-config-files: before 4.2.26-150300.4.35.6

spacewalk-backend-xml-export-libs: before 4.2.26-150300.4.35.6

spacewalk-backend-sql: before 4.2.26-150300.4.35.6

drools: before 7.17.0-150300.4.9.2

spacewalk-backend-sql-postgresql: before 4.2.26-150300.4.35.6

saltboot-formula: before 0.1.1676908681.e90e0b1-150300.3.15.1

susemanager-doc-indexes: before 4.2-150300.12.39.4

virtual-host-gatherer-Nutanix: before 1.0.24-150300.3.9.2

spacewalk-backend-xmlrpc: before 4.2.26-150300.4.35.6

spacewalk-java: before 4.2.47-150300.3.58.1

python3-mgr-osa-dispatcher: before 4.2.9-150300.2.12.2

spacewalk-java-config: before 4.2.47-150300.3.58.1

spacewalk-backend-iss: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-tool: before 4.2.26-150300.4.35.6

virtual-host-gatherer-VMware: before 1.0.24-150300.3.9.2

uyuni-config-modules: before 4.2.31-150300.3.43.1

spacewalk-backend-server: before 4.2.26-150300.4.35.6

spacewalk-backend-config-files-common: before 4.2.26-150300.4.35.6

grafana-formula: before 0.8.1-150300.3.9.2

cobbler: before 3.1.2-150300.5.19.1

spacewalk-admin: before 4.2.13-150300.3.18.1

prometheus-formula: before 0.7.0-150300.3.17.2

susemanager-docs_en-pdf: before 4.2-150300.12.39.2

spacewalk-search: before 4.2.9-150300.3.15.2

spacewalk-java-lib: before 4.2.47-150300.3.58.1

python3-uyuni-common-libs: before 4.2.9-150300.3.14.1

susemanager-build-keys-web: before 15.3.6-150300.3.6.2

python3-spacewalk-check: before 4.2.22-150300.4.30.2

spacewalk-proxy-package-manager: before 4.2.13-150300.3.24.2

spacewalk-client-setup: before 4.2.22-150300.4.30.2

python3-spacewalk-client-setup: before 4.2.22-150300.4.30.2

spacewalk-backend: before 4.2.26-150300.4.35.6

susemanager-build-keys: before 15.3.6-150300.3.6.2

spacewalk-base-minimal: before 4.2.32-150300.3.36.4

python3-spacewalk-certs-tools: before 4.2.19-150300.3.27.4

python3-mgr-osad: before 4.2.9-150300.2.12.2

spacewalk-proxy-common: before 4.2.13-150300.3.24.2

spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacecmd: before 4.2.21-150300.4.33.2

spacewalk-check: before 4.2.22-150300.4.30.2

python3-mgr-osa-common: before 4.2.9-150300.2.12.2

spacewalk-proxy-management: before 4.2.13-150300.3.24.2

spacewalk-proxy-installer: before 4.2.11-150300.3.14.2

spacewalk-proxy-redirect: before 4.2.13-150300.3.24.2

spacewalk-proxy-broker: before 4.2.13-150300.3.24.2

spacewalk-certs-tools: before 4.2.19-150300.3.27.4

mgr-osad: before 4.2.9-150300.2.12.2

python3-rhnlib: before 4.2.7-150300.4.12.2

spacewalk-proxy-salt: before 4.2.13-150300.3.24.2

python3-spacewalk-client-tools: before 4.2.22-150300.4.30.2

spacewalk-base-minimal-config: before 4.2.32-150300.3.36.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230592-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###