Security update for rmt-server

Announcement ID: SUSE-SU-2023:2781-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-31254 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31254 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-27530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-27530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28120 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
Affected Products:
  • openSUSE Leap 15.5
  • Public Cloud Module 15-SP5
  • Server Applications Module 15-SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities and has eight security fixes can now be installed.

Description:

This update for rmt-server fixes the following issues:

Update to version 2.13:

  • CVE-2023-28120: Fixed a possible XSS Security Vulnerability in bytesliced strings for html_safe (bsc#1209507).
  • CVE-2023-27530: Fixed a DoS in multipart mime parsing (bsc#1209096).
  • CVE-2022-31254: Fixed escalation vector bug from user _rmt to root in the packaging file (bsc#1204285).

Bug fixes:

  • Handle X-Original-URI header, partial fix for (bsc#1211398)
  • Force rmt-client-setup-res script to use https (bsc#1209825)
  • Mark secrets.yml.key file as part of the rpm to allow seamless downgrades (bsc#1207670)
  • Adding -f to the file move command when moving the mirrored directory to its final location (bsc#1203171)
  • Fix %post install of pubcloud subpackage reload of nginx (bsc#1206593)
  • Skip warnings regarding nokogiri libxml version mismatch (bsc#1202053)
  • Add option to turn off system token support (bsc#1205089)
  • Do not retry to import non-existing files in air-gapped mode (bsc#1204769)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2023-2781=1 openSUSE-SLE-15.5-2023-2781=1
  • Public Cloud Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2781=1
  • Server Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-2781=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • rmt-server-2.13-150500.3.3.1
    • rmt-server-pubcloud-2.13-150500.3.3.1
    • rmt-server-debuginfo-2.13-150500.3.3.1
    • rmt-server-debugsource-2.13-150500.3.3.1
    • rmt-server-config-2.13-150500.3.3.1
  • Public Cloud Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • rmt-server-pubcloud-2.13-150500.3.3.1
    • rmt-server-debugsource-2.13-150500.3.3.1
    • rmt-server-debuginfo-2.13-150500.3.3.1
  • Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • rmt-server-2.13-150500.3.3.1
    • rmt-server-config-2.13-150500.3.3.1
    • rmt-server-debugsource-2.13-150500.3.3.1
    • rmt-server-debuginfo-2.13-150500.3.3.1

References: